0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00559) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000480)=[{&(0x7f0000000000)=""/13, 0xd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:41:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) recvfrom$inet(r1, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r1, 0x0) 09:41:06 executing program 1: poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$sock_timeval(r1, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000100)=""/111, 0x6f}, {0x0}], 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000080)=""/108, 0x6c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r3, 0x0) shutdown(r0, 0x0) 09:41:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/243, 0xf3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) msgget$private(0x0, 0x0) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:41:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x4a, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x8, 0x2, 0x0, 0x800e0054d) shutdown(r0, 0x0) 09:41:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r2, 0x0) 09:41:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000000)=[{r0}, {}], 0x2, 0x800000000004a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffa9, 0x0, 0x0, 0x800e00516) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000140)={0x4}, 0x10) recvfrom$inet(r3, 0x0, 0x10184, 0x0, 0x0, 0x800e00511) shutdown(r2, 0x0) 09:41:07 executing program 4: poll(&(0x7f00000000c0), 0x244c, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x100000211, 0x0, 0x0, 0x800e005b6) ppoll(0x0, 0x0, &(0x7f0000000040)={0x100000000}, &(0x7f00000000c0), 0x8) shutdown(r0, 0x0) 09:41:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{}, {}, {r0}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1010c, 0x0, 0x0, 0x800e00516) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1}, 0x0) shutdown(r1, 0x0) 09:41:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0)={0x0, 0xffff}, 0x10) getsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000000)={@remote={0xac, 0x14, 0x0}, @remote={0xac, 0x14, 0x0}}, 0x8) recvfrom$inet(r0, 0x0, 0x2ef5, 0x0, 0x0, 0x800e0057f) shutdown(r0, 0x0) 09:41:07 executing program 2: poll(&(0x7f0000000040)=[{}], 0x1, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x317, 0x0, 0x0, 0x800e004de) r2 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/65, 0x41}, {0x0}, {0x0}], 0x3) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r3) shutdown(r3, 0x0) 09:41:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/151, 0x97}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000140)=""/174, 0xae}], 0x1}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r5, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 09:41:07 executing program 0: poll(&(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd29, 0x0, 0x0, 0x800e00515) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) 09:41:07 executing program 1: mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000240)=""/235, 0xeb}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/210, 0xd2}], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x10000000005, 0x84) recvmsg(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000002d80)=[{0x0}, {0x0}], 0x2}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:41:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0075f) 09:41:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000340)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00525) shutdown(r1, 0x0) shutdown(r2, 0x1828d3284aca15e2) recvfrom$inet(r2, 0x0, 0xf902aef0, 0x6, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:41:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000140)=@un=@abs={0x8}, 0x8) recvfrom$inet(r0, 0x0, 0x8e08, 0x0, 0x0, 0x800e005bd) shutdown(r0, 0x0) 09:41:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) poll(&(0x7f0000000040)=[{r1}, {}], 0x2, 0x4d) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/245, 0xf5}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r2, 0x0) 09:41:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000080)=""/61, 0x3d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffef4, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/65, 0x41}, {0x0}, {0x0}], 0x3}, 0x40042) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) select(0x4c9, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) r5 = dup(r2) shutdown(r5, 0x0) 09:41:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/71, 0x47}, {0x0, 0x10362}], 0x183) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r2 = dup(r1) shutdown(r2, 0x0) 09:41:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a40)=[{&(0x7f0000000200)=""/140, 0x8c}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) poll(&(0x7f0000000040)=[{r0}, {}], 0x2, 0x4d) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f0000000700)=[{&(0x7f0000000000)=""/35, 0x23}, {0x0}], 0x2) shutdown(r2, 0x0) shutdown(r1, 0x0) 09:41:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/56, 0x38}, {0x0}], 0x2}, 0x40002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r2, &(0x7f0000000640)=[{&(0x7f0000000440)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r1, 0x0) 09:41:08 executing program 4: setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) poll(&(0x7f0000000040), 0x18, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x7ff}, 0x10) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/111, 0x6f}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1788142, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, &(0x7f0000000000)=""/138, 0x8a, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:41:08 executing program 3: poll(&(0x7f0000000080), 0x217a, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00988) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xc5) shutdown(r0, 0x0) 09:41:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000240)=[{}, {}, {r0}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc68, 0x0, 0x0, 0x800e0047e) shutdown(r1, 0x0) 09:41:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x17, 0x0, 0x0, 0x800e003be) ppoll(&(0x7f0000000500)=[{r1}], 0x1, 0x0, &(0x7f0000000580), 0x8) shutdown(r1, 0x0) 09:41:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/243, 0xf3}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000580)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x10000000003, 0x84) readv(r4, &(0x7f0000000ac0)=[{&(0x7f00000004c0)=""/147, 0x93}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r3, 0x0) shutdown(r1, 0x0) 09:41:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/48, 0x30}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000340)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {0x0}], 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r4, 0x0) readv(r2, &(0x7f0000003700)=[{&(0x7f0000000c40)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:41:08 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000080), 0x1, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x59c, 0x0, 0x0, 0x800e004de) r1 = dup(r0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xbb, 0x2, 0x0, 0x800e004e5) shutdown(r1, 0x0) 09:41:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000080)=""/69, 0x45}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) accept$inet(r3, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xc9ec, 0x2, 0x0, 0x800e0050e) shutdown(r3, 0x0) 09:41:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)=""/143, 0x8f}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffd, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}], 0x10}, 0x0) recvfrom$inet(r4, 0x0, 0xffffff27, 0x2, 0x0, 0x800e0050e) shutdown(r3, 0x0) 09:41:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/102, 0x66}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000019c0)=[{&(0x7f0000000000)=""/68, 0x44}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000980)=[{&(0x7f0000000240)=""/228, 0xe4}], 0x308) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:41:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000200)=""/71, 0x47}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r2 = dup(r1) shutdown(r2, 0x0) 09:41:09 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000000)=[{r0}, {}], 0x2, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x317, 0x0, 0x0, 0x800e004de) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/65, 0x41}, {0x0}], 0x2) recvfrom$inet(r1, 0x0, 0xfffffe80, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) 09:41:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/146, 0x92}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2a4e, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000002c0)=""/71, 0x47}, {0x0}], 0x2}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) poll(&(0x7f0000000100)=[{}, {}, {}], 0x3, 0x4e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/8, 0x8}], 0x1}, 0x0) r5 = dup(r3) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:41:09 executing program 0: poll(0x0, 0x0, 0x80000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2f4aa68b0ce3e90c, 0x0, 0x0, 0x800e00507) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) r5 = dup2(r0, r4) setsockopt$inet_group_source_req(r0, 0x0, 0x53, 0x0, 0x0) recvfrom$inet(r5, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) shutdown(r3, 0x0) 09:41:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1, 0x0, 0x7, 0x0) recvfrom$inet(r0, 0x0, 0xffffff8d, 0x40002, 0x0, 0x800e00709) shutdown(r0, 0x0) 09:41:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000200)=""/176, 0xb0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e005ca) shutdown(r0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockname$inet(r0, 0x0, &(0x7f0000000480)) recvfrom$inet(r0, 0x0, 0x518db98b, 0x0, 0x0, 0x800e0061f) shutdown(r1, 0x0) 09:41:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001100)=""/56, 0x38}, {0x0}, {0x0, 0x185}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0xfffffffffffffdf3}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) r3 = dup(r2) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe29, 0x2, 0x0, 0x800e0050e) shutdown(r3, 0x0) 09:41:09 executing program 4: poll(&(0x7f0000000140)=[{}, {}, {}, {}, {}], 0x5, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) mlock(&(0x7f0000fea000/0x13000)=nil, 0x13000) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r1, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r2, 0x0) 09:41:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000080)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000000)={0xffffffffffff0c19}, 0x10) recvfrom$inet(r3, 0x0, 0xffffff51, 0x42, 0x0, 0x800e00511) shutdown(r2, 0x0) 09:41:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000380)=""/245, 0xf5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = dup(r2) poll(0x0, 0x0, 0x46) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 09:41:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f00000003c0)=""/167, 0xa7}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000180)={0x0, 0xf71f}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffe9, 0x0, 0x0, 0xfffffffffffffc63) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:09 executing program 2: poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x100000078, 0x0, 0x0, 0x800e00515) r1 = dup(r0) r2 = getpid() getpgid(r2) recvfrom$inet(r1, 0x0, 0xe8e4, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:09 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000000), 0x2000000000000034, 0x8000000004e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffdd, 0x0, 0x0, 0x800e008d6) poll(&(0x7f0000000100)=[{r0, 0x2095}, {r1, 0x4}], 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x84}], 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 09:41:10 executing program 3: accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) poll(&(0x7f0000000000), 0xe, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) r1 = dup(r0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfdfa, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) 09:41:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000180)=""/13, 0xd}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x5e36, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/70, 0x46}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/243, 0xf3}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 09:41:10 executing program 1: poll(&(0x7f0000000340)=[{}], 0x1, 0x8020000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) setsockopt$sock_timeval(r0, 0xffff, 0x100001006, &(0x7f00000000c0)={0x40}, 0x10) semget(0x2, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfffffe80, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 09:41:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/236, 0xec}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xe126, 0x0, 0x0, 0x800e00529) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/162, 0xa2}, {0x0}, {0x0}], 0xa) shutdown(r1, 0x0) 09:41:10 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000000)=[{}, {r0}, {}, {}, {}], 0x5, 0x8010000000046) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x15b, 0x0, 0x0, 0x800e00515) r2 = dup(r1) getpgid(0xffffffffffffffff) recvfrom$inet(r1, 0x0, 0xfffffd23, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 09:41:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f00000002c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x192fb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x41) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xf143, 0x0, 0x0, 0x800e0054e) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r3, 0x0) 09:41:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/52, 0x34}], 0x1) recvfrom$inet(r2, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r1, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000100)) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x4a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdb3, 0x0, 0x0, 0x800e003c0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/28, 0x1c}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r1, 0x0) 09:41:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/32, 0x20}, {0x0}, {0x0, 0x1}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x5496, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x4e) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) poll(0x0, 0x0, 0x1ff) shutdown(r1, 0x0) 09:41:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/188, 0xbc}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000100)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/169, 0xa9}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000200)=[{&(0x7f0000000080)=""/128, 0x80}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:41:11 executing program 4: poll(&(0x7f0000000040), 0x2137, 0x52) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffee9, 0x0, 0x0, 0x800e00a21) ppoll(&(0x7f0000000080)=[{r0, 0x2}, {r0, 0x80}], 0x2, 0x0, 0x0, 0xfffffffffffffd92) shutdown(r0, 0x0) 09:41:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) poll(0x0, 0x0, 0x4e) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r6 = dup(r5) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r6, 0x0) r8 = socket(0x11, 0x3, 0x0) readv(r8, &(0x7f0000001800)=[{&(0x7f0000000100)=""/66, 0x42}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r7, 0x0) shutdown(r3, 0x0) 09:41:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/217, 0xd9}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x6}, 0xb8) fsync(r0) recvfrom$inet(r2, 0x0, 0xd0d4, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 09:41:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/194, 0xc2}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe79, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x51, &(0x7f0000000000)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r4, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r3, 0x0) 09:41:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/244, 0xf4}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00496) shutdown(r0, 0x0) shutdown(r1, 0x0) 09:41:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/66, 0x42}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2b01, 0x2, 0x0, 0x800e00506) shutdown(r0, 0x0) lseek(r1, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/182, 0xa0}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) shutdown(r2, 0x0) 09:41:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0xec4f}, 0x10) msgctl$IPC_STAT(0x0, 0x2, 0x0) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 09:41:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002540)=[{&(0x7f0000000300)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) recvfrom$inet(r1, 0x0, 0xfd62a815, 0x40002, 0x0, 0x800e00549) shutdown(r1, 0x0) 09:41:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/17, 0x11}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1a2, 0x0, 0x0, 0x800e00731) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000080)=""/152, 0x98}], 0x1) shutdown(r1, 0x0) 09:41:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/61, 0x3d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x1}, 0x10) recvfrom$inet(r1, 0x0, 0x73a0dd6, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) shutdown(r1, 0x3) recvfrom$inet(r1, 0x0, 0xffffffea, 0x0, 0x0, 0x800e0054f) shutdown(r2, 0x0) 09:41:11 executing program 5: poll(&(0x7f0000000340)=[{}, {}, {}, {}], 0x4, 0x8000400000040) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/144, 0x90}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000000)=[{&(0x7f0000000200)=""/97, 0x61}], 0x1) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040)={0x10000}, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r0, 0x0) 09:41:12 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) poll(&(0x7f0000000040), 0x2000000000000024, 0x4b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x37c, 0x0, 0x0, 0x800e0087e) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000000)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r0, 0x0) 09:41:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/60, 0x3c}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x3, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/30, 0x1e}, {0x0}, {0x0}], 0x3}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/216, 0xd8}], 0x1b6) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:41:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x800000000004a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x6008fdfa26bc9e03, 0x0, 0x0, 0x800e00519) fcntl$setown(r0, 0x6, 0x0) recvfrom$inet(r1, 0x0, 0xd263, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) 09:41:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe59, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/85, 0x4a}], 0x1, 0x0, 0xffffffffffffff27}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfda2, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) 09:41:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000040)=""/155, 0x9b}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x345a, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) listen(r1, 0x0) recvfrom$inet(r3, 0x0, 0xfffffe98, 0x0, 0x0, 0x800e00511) shutdown(r2, 0x0) 09:41:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/201, 0xc9}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) getsockopt$sock_int(r2, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/16, 0x10}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000001c0)=""/39, 0x27}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r4 = dup(r2) shutdown(r4, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000400)=""/172}, {&(0x7f00000004c0)=""/222, 0xffffffbf}, {&(0x7f00000000c0)=""/6}, {&(0x7f00000005c0)=""/128}, {&(0x7f0000000640)=""/173}], 0x6, 0x0, 0xfffffffffffffe90}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 09:41:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/134, 0x86}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) lseek(r1, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x20e6d29dfb76313f, 0x20002, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000440)=""/216, 0xd8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) recvmsg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/252, 0xfc}], 0x1, 0x0, 0x370}, 0x2) shutdown(r1, 0x0) setsockopt$inet_int(r2, 0x0, 0x7, &(0x7f0000000000), 0x4) recvfrom$inet(r2, 0x0, 0xadad36ad, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x46) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, &(0x7f0000000280), 0x8) r2 = dup(r1) shutdown(r2, 0x0) 09:41:12 executing program 3: poll(&(0x7f0000000000)=[{}, {}, {}], 0x2000000000000014, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x100e2, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) getsockopt$inet_buf(r2, 0x0, 0x9, 0x0, &(0x7f0000000140)) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:13 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2}], 0x1, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x17, 0x0, 0x0, 0x800e003be) ppoll(&(0x7f0000000500)=[{}], 0x1, &(0x7f0000000540)={0x800}, &(0x7f0000000580), 0x8) shutdown(r1, 0x0) 09:41:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/138, 0x8a}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001380)={0x0, 0x299, &(0x7f0000000840)=[{&(0x7f00000000c0)=""/5, 0x5}, {0x0, 0x6b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x3eb}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0xba, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 09:41:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x345a, 0x42, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) getsockopt$sock_int(r1, 0xffff, 0x1017, 0x0, &(0x7f0000001140)) recvfrom$inet(r3, 0x0, 0xfffffe98, 0x2, 0x0, 0x800e00511) shutdown(r2, 0x0) 09:41:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b00)=[{&(0x7f0000000700)=""/161, 0xa1}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000540)=""/141, 0x8d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/5, 0x5}], 0x1) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:41:13 executing program 0: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x59c, 0x0, 0x0, 0x800e004de) r1 = dup(r0) recvfrom$inet(r0, 0x0, 0xbb, 0x2, 0x0, 0x800e004e5) shutdown(r1, 0x0) 09:41:13 executing program 3: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) readv(r1, &(0x7f0000001880)=[{&(0x7f0000000240)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xfffffffffffffffe}], 0x9) shutdown(r0, 0x0) 09:41:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/69, 0x45}], 0x1}, 0x80) recvfrom$inet(r0, 0x0, 0xfcf6, 0x2, 0x0, 0x800e007f8) shutdown(r0, 0x0) 09:41:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/22, 0x16}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) semop(0x0, 0x0, 0x67f) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e006de) shutdown(r1, 0x0) 09:41:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000240)=""/37, 0x25}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000900)=""/169, 0xa9}], 0x7}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, &(0x7f0000000140), 0x8) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:41:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/137, 0x89}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r1, 0xd, &(0x7f0000000080)) recvfrom$inet(r3, 0x0, 0xffffff8a, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 09:41:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000001c0)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1a2, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) read(r1, &(0x7f0000000880)=""/4096, 0x1000) shutdown(r1, 0x0) 09:41:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) lseek(r1, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffffff51, 0x42, 0x0, 0x800e00511) shutdown(r1, 0x0) 09:41:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080), 0x6, 0x800000000004c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000140), 0x10) recvfrom$inet(r2, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) shutdown(r2, 0x0) dup2(0xffffffffffffffff, r0) 09:41:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/89, 0x59}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000009c0)=[{&(0x7f0000000300)=""/210, 0xd2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r1, 0x0) 09:41:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/113, 0x71}], 0x1}, 0x42) shutdown(r0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x2, 0x0, 0x800e00521) shutdown(r1, 0x0) 09:41:14 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:41:14 executing program 5: poll(0x0, 0x0, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x1}, 0x10) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x104, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x101c3, 0x2, 0x0, 0x800e0051e) shutdown(r0, 0x0) 09:41:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/98, 0x62}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000740)=[{&(0x7f00000002c0)=""/129, 0x81}], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/77, 0x4d}], 0x1}, 0x0) shutdown(r6, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:41:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000200)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffffffffffe3e}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 09:41:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000040)=""/10, 0xa}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff59, 0x0, 0x0, 0x800e00522) shutdown(r0, 0x0) r2 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0x68, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 09:41:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/205, 0xcd}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x0, 0x0, 0x800e00525) shutdown(r2, 0x0) 09:41:14 executing program 5: poll(&(0x7f0000000000), 0x2000000000000016, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0x10001}, 0x10) fchmod(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvfrom$inet(r1, &(0x7f0000000280)=""/209, 0xd1, 0x40002, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0051a) shutdown(r1, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000040)=""/81, 0x51}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1001e, 0x0, 0x0, 0x800e0063e) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xff8c, 0x0, 0x0, 0x800e00639) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000780)=[{&(0x7f0000000000)=""/26, 0x1a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r3, 0x0) shutdown(r1, 0x0) 09:41:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x10, 0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0x2a0b1e03, 0x800002, 0x0, 0x800e0096d) shutdown(r0, 0x0) 09:41:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(r0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x3ae, 0x0, 0x0, 0x800e0043e) shutdown(r0, 0x0) 09:41:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000140)) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0x1c, 0xffffffffffffffff, 0xffffffffffffffff}, 0x1c) recvfrom$inet(r0, 0x0, 0x27d, 0x0, 0x0, 0x800e00e1e) 09:41:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) shutdown(r1, 0x1) recvfrom$inet(r0, 0x0, 0x8c, 0x0, 0x0, 0x800e0061f) shutdown(r1, 0x0) 09:41:15 executing program 3: poll(&(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) accept(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xa9, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) 09:41:15 executing program 1: poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], 0x203b, 0x800400000004a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0055a) recvfrom$inet(r0, &(0x7f0000000040)=""/40, 0x28, 0x42, 0x0, 0x0) shutdown(r0, 0x0) 09:41:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0039e) 09:41:15 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0}, {}], 0x2, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/67, 0x43}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000001780)=[{&(0x7f0000000040)=""/114, 0x72}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:41:15 executing program 4: poll(&(0x7f0000000000), 0x2000000000000147, 0x80000000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) dup2(r0, r0) recvfrom$inet(r0, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r0, 0x0) 09:41:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000240)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) fcntl$getown(r1, 0x5) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) 09:41:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffffffffffdab}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x201) shutdown(r1, 0x0) 09:41:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000000000)=""/243, 0xf3}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000200)=[{&(0x7f0000001400)=""/4096, 0x1000}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)=""/224, 0xe0}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 09:41:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000280)=""/89, 0x59}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00526) shutdown(r0, 0x0) accept$inet(r1, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 09:41:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000080)=""/59, 0x3b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40042) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) socketpair(0x0, 0x0, 0x512, 0x0) recvfrom$inet(r2, 0x0, 0xd0d4, 0x0, 0x0, 0x800e00521) shutdown(r2, 0x0) 09:41:15 executing program 5: poll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x4, 0x8000000000045) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffeb3, 0x0, 0x0, 0x800e004de) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/96, 0x60}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) recvfrom$inet(r0, 0x0, 0xfffffe80, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 09:41:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x400001006, &(0x7f0000000000)={0x0, 0x10008}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/226, 0xe2}], 0xf) recvfrom$inet(r1, 0x0, 0xd997, 0x0, 0x0, 0x800e00671) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 09:41:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/36, 0x24}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40042) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e0055d) shutdown(r1, 0x0) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000140)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r2, 0x0) 09:41:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/44, 0x2c}, {0x0}, {0x0}], 0x3}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x5680, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 09:41:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000002c0)=""/170, 0xaa}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) recvmsg(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:41:16 executing program 1: poll(&(0x7f0000000080)=[{}], 0x1, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x2, 0x0, 0x800e004de) fcntl$dupfd(r0, 0xf, 0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0x1000001ab, 0x2, 0x0, 0x800e004e1) shutdown(r0, 0x0) 09:41:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000440)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000000)={0x5}, 0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x10, r1, 0x0) recvfrom$inet(r3, 0x0, 0xd09a, 0x2, 0x0, 0x800e0053d) shutdown(r2, 0x0) shutdown(r3, 0x0) 09:41:16 executing program 5: r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x50) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x100) shutdown(r1, 0x0) 09:41:16 executing program 3: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/16, 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00512) shutdown(r2, 0x0) poll(&(0x7f0000000180)=[{}], 0x1, 0x800000003b) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/206, 0xce}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) shutdown(r3, 0x0) 09:41:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000006c0)=""/247, 0xf7}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x78cf, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) socketpair(0x0, 0x0, 0xae2b, 0x0) recvfrom$inet(r2, 0x0, 0x92, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:16 executing program 1: poll(&(0x7f0000000140), 0x2000000000000003, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) r1 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/11, 0xb}, {0x0}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r2) shutdown(r2, 0x0) 09:41:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/138, 0x8a}], 0x1}, 0x40002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x93d0, 0x0, 0x0, 0x800e00509) shutdown(r0, 0x0) read(r1, &(0x7f0000000100)=""/9, 0x9) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) shutdown(r3, 0x0) 09:41:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x5}, 0x10) setitimer(0x0, &(0x7f0000000040)={{}, {0x6dd}}, 0x0) recvfrom$inet(r0, 0x0, 0x10000002c, 0x0, 0x0, 0x800e0054e) shutdown(r0, 0x0) 09:41:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/215, 0xd7}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aac99, 0x2, 0x0, 0x800e0050f) shutdown(r2, 0x0) 09:41:17 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000140)=[{}, {}, {r0}], 0x3, 0x800000000004e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r1, 0x0) 09:41:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000180)=""/139, 0x8b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) r3 = dup2(r1, r2) getsockopt$sock_timeval(r1, 0xffff, 0x1005, 0x0, &(0x7f00000007c0)) recvfrom$inet(r3, 0x0, 0xfffffe98, 0x0, 0x0, 0x800e00511) shutdown(r2, 0x0) 09:41:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000002c0), 0x351, 0x0, 0xfd}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvfrom$inet(r3, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) shutdown(r2, 0x0) 09:41:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/196, 0xc4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xf59, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000080)=""/109, 0x6d}], 0x1) shutdown(r2, 0x0) 09:41:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/41, 0x29}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000740)=""/203, 0xcb}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:41:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000040)=""/185, 0xb9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) recvfrom$inet(r1, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1005, &(0x7f0000000100)={0x0, 0x100000001}, 0x10) recvfrom$inet(r1, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r1, 0x0) 09:41:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/103, 0x67}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x2, 0x0, 0x800e00505) shutdown(r1, 0x0) close(r1) dup(r1) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:17 executing program 1: dup(0xffffffffffffffff) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffff0, 0x0, 0x0, 0x800e00810) ppoll(&(0x7f0000000040)=[{}, {}, {}, {r0, 0x2}], 0x4, &(0x7f00000000c0)={0x400}, &(0x7f0000000140), 0x8) shutdown(r0, 0x0) 09:41:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)=""/252, 0xfc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet_int(r0, 0x0, 0x44, &(0x7f0000000000), 0x4) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:17 executing program 5: poll(&(0x7f0000000040)=[{}, {}, {}], 0x3, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) poll(&(0x7f0000000080)=[{r0}, {}, {}, {}], 0x4, 0x47d70529) shutdown(r0, 0x0) 09:41:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11010, 0xffffffffffffffff, 0x8000) recvfrom$inet(r0, 0x0, 0x1000002b4, 0x40006, 0x0, 0x800e006b1) shutdown(r0, 0x0) 09:41:17 executing program 3: poll(&(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x59c, 0x0, 0x0, 0x800e004de) r1 = dup(r0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x1ffffffe) recvfrom$inet(r0, 0x0, 0x1000003dd, 0x0, 0x0, 0x800e004e5) shutdown(r1, 0x0) 09:41:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/141, 0x8d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x2, 0x0, 0x800e00506) shutdown(r1, 0x0) dup2(r2, r0) recvfrom$inet(r2, 0x0, 0x1789836bed9020c0, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000580)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = getpid() wait4(r3, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/169, 0xa9}], 0x1}, 0x8040042) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000004980)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/21, 0xfffffded}], 0x100000000000000c) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f00000018c0)=""/152, 0x98}, {0x0}, {0x0}], 0x3}, 0x800000042) r8 = dup(r7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r9, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r8, 0x0) r10 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r10, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/35, 0x23}], 0x1) shutdown(r9, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 09:41:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/116, 0x74}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001840)=[{&(0x7f00000000c0)=""/252, 0xfc}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f0000000800)=[{&(0x7f0000000280)=""/23, 0x17}, {0x0}], 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 09:41:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/243, 0xf3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r2, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) recvfrom$inet(r3, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r3, 0x0) 09:41:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f00000000c0)=[{}, {}, {r0}], 0x3, 0x46) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) accept$unix(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 09:41:18 executing program 1: poll(0x0, 0x0, 0x800000000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = dup2(r0, r0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) recvfrom$inet(r0, 0x0, 0xfd50, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 09:41:18 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f00000000c0)=[{r0}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:41:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0xfffffdc4, 0x0, 0x0, 0x800e00645) shutdown(r0, 0x0) 09:41:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000000)=""/114, 0x72) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054d) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000080)=""/180, 0xb4}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/174, 0xae}, {&(0x7f00000013c0)=""/168, 0xa8}], 0x2cb, &(0x7f0000001480)=""/95, 0x5f}, 0x0) shutdown(r1, 0x0) 09:41:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00571) shutdown(r0, 0x0) 09:41:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/93, 0x5d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setown(r0, 0x6, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:41:18 executing program 2: shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/189, 0xbd}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f0000002700)={0x0, 0xffffffffffffffcb, &(0x7f0000002640)=[{0x0}, {0x0, 0x210}, {0x0}, {0x0, 0x9c}, {0x0}, {0x0, 0xfffffcc2}, {0x0}, {0x0, 0xffffffdb}, {0x0, 0xb2}], 0x9}, 0x0) shutdown(r1, 0x0) 09:41:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000080)=[{}, {}, {r0}], 0x3, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x235, 0x0, 0x0, 0x800e004e5) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x7065}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) poll(0x0, 0x0, 0xfffffffffffffff7) recvfrom$inet(r2, 0x0, 0x91, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) 09:41:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000040)=""/120, 0x78}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000003900)=[{&(0x7f00000003c0)=""/11, 0xb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r2, 0x0) 09:41:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/234}, {&(0x7f00000003c0)=""/211}, {&(0x7f0000000180)=""/41}, {&(0x7f00000004c0)=""/252}, {&(0x7f00000005c0)=""/154}, {&(0x7f0000000680)=""/48}, {&(0x7f00000006c0)=""/251}], 0x1) recvfrom$inet(r0, 0x0, 0xfe7d, 0x0, 0x0, 0x800e00711) shutdown(r0, 0x0) 09:41:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x23d, &(0x7f0000000000)={@local, @random="265269eb77ea", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0072e) 09:41:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/75, 0x4b}, {0x0}, {0x0}], 0x3}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setitimer(0x0, &(0x7f00000001c0)={{0x0, 0x100000001}, {0x0, 0x7f}}, 0x0) recvfrom$inet(r4, 0x0, 0xffffff27, 0x2, 0x0, 0x800e0050e) shutdown(r3, 0x0) 09:41:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) poll(&(0x7f0000000000)=[{}, {}, {r0}, {}], 0x4, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfffffdd2, 0x0, 0x0, 0x800e0051e) shutdown(r3, 0x0) shutdown(r2, 0x0) 09:41:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/91, 0x5b}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000100)={0x6}, 0x10) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/66, 0x42}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) recvfrom$inet(r2, &(0x7f0000000240)=""/153, 0x99, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:41:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/22, 0x16}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40042) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe79, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) flock(r2, 0x0) recvfrom$inet(r4, 0x0, 0x4a8, 0x0, 0x0, 0x800e0051d) shutdown(r3, 0x0) 09:41:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003a1) 09:41:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{}, {r0, 0x4}], 0x2, 0x0) poll(&(0x7f0000000080), 0x2000000000000030, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00b75) poll(&(0x7f00000000c0)=[{r0, 0x4}, {r1}], 0x2, 0x1fb) shutdown(r1, 0x0) 09:41:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/142, 0x8e}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x192fb1, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x0) 09:41:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/238, 0x60}], 0x2af) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f00000000c0)={0x1000}, 0x10) read(r0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:41:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x4a) shutdown(r2, 0x0) 09:41:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{}, {}, {}, {}, {r0}], 0x5, 0x800000000004a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1d1, 0x0, 0x0, 0x800e00516) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) shutdown(0xffffffffffffffff, 0x0) shutdown(r2, 0x0) 09:41:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/149, 0x95}, {0x0}, {0x0}], 0x3}, 0xc0) recvfrom$inet(r0, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00709) shutdown(r2, 0x0) 09:41:19 executing program 5: setsockopt(0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) prctl$PR_SET_PDEATHSIG(0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000700)) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 09:41:19 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 09:41:20 executing program 4: unshare(0x20400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000017c0)=r0, 0x4) 09:41:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) prctl$PR_SET_PDEATHSIG(0x1, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 09:41:20 executing program 1: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) 09:41:20 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) pipe(0x0) 09:41:20 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) getuid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001040)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000f00)=0xffffff24) creat(&(0x7f0000000200)='./file1\x00', 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000003cc0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002140)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, &(0x7f0000003300)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000003700)={0x5, 0x0, 0x0, 0x3, 0x14, 0x1, 0x8, 0x0, 0x7, 0x40}) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 09:41:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000002}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000480), 0x1}, 0x20) 09:41:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xda\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5\xed\xc8RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00'/307) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000180)={0x7, 0x0, 0x7610, 0x7, 0x9, 0x250}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffd}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x800, 0x0) inotify_init() sendto$packet(r4, &(0x7f00000008c0)="90cdb4a5179aadff9f84afe2a20c851b031dd1436ea1af77549a238dc70dae800e92676f6258d7cc42f251050d3eeb6ba4552ce6a2f587cf04a5c2e34201382ffc8fb449a728f5627241c150454bdb7ce32ab8fc0fd29502fdd7f2ace9b60232fc8435acb817a8d6795d229523373ef71fb9c80afe3d0e469b496ee2177958064124c94b2bb04997df432f4cb4e119210cdc1f550f4598fc96bee81d7b633796260befe2a7cf717528a3e5c990f383", 0xaf, 0x40080, &(0x7f0000000700)={0x11, 0x6, 0x0, 0x1, 0x2, 0x6, @link_local}, 0x14) write(r4, &(0x7f0000000580)="f948fac3e8138e6575ad4edf55ecc0fc2be24af7f0bbe4289ca12c041c5e5856280efc44d5bb9c5a41bacafaf22dd25d7d23f58bcab29ed095cbf2113045a5b08f42be8197d3c0670157f1a056eab215ec89e88d398a687986cbb714000001000000000054be58d73020f2f6af2b0f314f17ea", 0xffffffe4) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x2b, &(0x7f00000000c0)={0x0, 0x4000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:41:20 executing program 4: r0 = getpid() r1 = getpid() kcmp(r1, r0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 09:41:20 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@ax25={{0x3, @bcast}, [@null, @default, @rose, @netrom, @rose, @netrom, @null, @netrom]}, 0x80, 0x0}, 0x2000) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xfff4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 09:41:20 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") renameat2(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 09:41:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fa) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x40102, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f00000004c0)=""/145}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 505.693578][T24986] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 505.732339][T25009] openvswitch: netlink: Missing key (keys=40, expected=200000) 09:41:21 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x885) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_tables_targets\x00') [ 505.933128][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 505.939572][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:41:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa0000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000280)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00*\x0e\xc3=.\x13\xcbx\x95*\xeeX\x9fcy\xa49\xf6\x8f\x82^\x19\xa9\xcd+\b\x9f\xc6,\xa0\xf0\xff\x9dO\x06\xc9\x15\xda\xa4\x7fh\xd4\xe8C\xdeKUrR\xf4\x9c\x87\xee\xd2\xfb\xdfs\xd0G\x91\x02\x15Z\xa8\x1ad\xadY\x13\x14mg\xc9\x00\x16\xa4\xc48\x06u\x1e:\xd4Y?\xd8P\xe8reP\xffv\xd6\x12\x85N1\n\f\xb0\x1e\xe7\xffD\x1aS\xbf0\x80\xff\xff7V\xcc5\x96W\x14J\xe2\x93\xe3\xc6A7\xd8\xec\xb2m\xf5\x16-\x1b\xbd\x11\x1aYg\xe0\xa7\xd19\a') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') [ 506.332990][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 506.339138][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 506.496482][ T31] audit: type=1800 audit(1568367681.334:35): pid=25025 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="ramfs" ino=86228 res=0 09:41:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x885) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_tables_targets\x00') 09:41:21 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 09:41:21 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='maps\x00') [ 507.167312][T25009] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 507.180825][T25009] openvswitch: netlink: Missing key (keys=40, expected=200000) 09:41:22 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, 0x0}]) 09:41:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000480)=""/142, 0x8e}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/3, 0x3}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:41:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2ee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 09:41:22 executing program 1: open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 09:41:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2ee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:41:22 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0xa808) r2 = memfd_create(&(0x7f0000000280)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00*\x0e\xc3=.\x13\xcbx\x95*\xeeX\x9fcy\xa49\xf6\x8f\x82^\x19\xa9\xcd+\b\x9f\xc6,\xa0\xf0\xff\x9dO\x06\xc9\x15\xda\xa4\x7fh\xd4\xe8C\xdeKUrR\xf4\x9c\x87\xee\xd2\xfb\xdfs\xd0G\x91\x02\x15Z\xa8\x1ad\xadY\x13\x14mg\xc9\x00\x16\xa4\xc48\x06u\x1e:\xd4Y?\xd8P\xe8reP\xffv\xd6\x12\x85N1\n\f\xb0\x1e\xe7\xffD\x1aS\xbf0\x80\xff\xff7V\xcc5\x96W\x14J\xe2\x93\xe3\xc6A7\xd8\xec\xb2m\xf5\x16-\x1b\xbd\x11\x1aYg\xe0\xa7\xd19\a') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') 09:41:22 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 09:41:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)="abcae49e38a57d440e00c34ce27878ab9884c2f8a871b3dcb78cfb23ffb0bf8cd7d8bae4cb97cd40a5398a7145075d4f92260a9bb1bfa585d44ed1f267564d897ce3d503c6423b1b010fdf89b413be2ca6df5ebc70f0c040fc0a71e32eda1bdb254e8d4852eff5fe41f05835615617b5508cb0a0059c453b55c473679a6fdb17b24058e95c1edac97753560b4fea06058e9c9f2783da96f9625ce06b88d78e0386345d9b29805c4475c1895bd08513a50949e8f4949b2b33c3fe409df50cf9302f4bef0dad77fc44e3", 0xc9}], 0x1}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) connect$caif(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef60dc623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 507.533461][T25079] bridge0: port 1(bridge_slave_0) entered disabled state [ 507.622369][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 507.631801][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 507.639135][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state 09:41:22 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x34900e7c) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) [ 507.801339][T25079] bridge0: port 1(bridge_slave_0) entered disabled state [ 507.880239][T25080] bridge0: port 1(bridge_slave_0) entered blocking state [ 507.887555][T25080] bridge0: port 1(bridge_slave_0) entered forwarding state 09:41:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r2}, 0x8) 09:41:23 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x34900e7c) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x14) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 09:41:23 executing program 1: r0 = socket$kcm(0x10, 0x40000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000100081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001200000000005e510befccd7", 0x2e}], 0x1}, 0x0) 09:41:23 executing program 4: 09:41:23 executing program 5: 09:41:23 executing program 4: [ 508.292094][T25101] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 09:41:23 executing program 1: 09:41:23 executing program 4: 09:41:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)="abcae49e38a57d440e00c34ce27878ab9884c2f8a871b3dcb78cfb23ffb0bf8cd7d8bae4cb97cd40a5398a7145075d4f92260a9bb1bfa585d44ed1f267564d897ce3d503c6423b1b010fdf89b413be2ca6df5ebc70f0c040fc0a71e32eda1bdb254e8d4852eff5fe41f05835615617b5508cb0a0059c453b55c473679a6fdb17b24058e95c1edac97753560b4fea06058e9c9f2783da96f9625ce06b88d78e0386345d9b29805c4475c1895bd08513a50949e8f4949b2b33c3fe409df50cf9302f4bef0dad77fc44e3", 0xc9}], 0x1}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) connect$caif(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef60dc623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 09:41:23 executing program 5: 09:41:23 executing program 1: 09:41:23 executing program 0: 09:41:23 executing program 4: 09:41:24 executing program 2: 09:41:24 executing program 5: 09:41:24 executing program 4: 09:41:24 executing program 0: 09:41:24 executing program 1: 09:41:24 executing program 1: 09:41:24 executing program 4: 09:41:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)="abcae49e38a57d440e00c34ce27878ab9884c2f8a871b3dcb78cfb23ffb0bf8cd7d8bae4cb97cd40a5398a7145075d4f92260a9bb1bfa585d44ed1f267564d897ce3d503c6423b1b010fdf89b413be2ca6df5ebc70f0c040fc0a71e32eda1bdb254e8d4852eff5fe41f05835615617b5508cb0a0059c453b55c473679a6fdb17b24058e95c1edac97753560b4fea06058e9c9f2783da96f9625ce06b88d78e0386345d9b29805c4475c1895bd08513a50949e8f4949b2b33c3fe409df50cf9302f4bef0dad77fc44e3", 0xc9}], 0x1}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) connect$caif(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef60dc623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 09:41:24 executing program 5: 09:41:24 executing program 0: 09:41:24 executing program 2: 09:41:24 executing program 4: 09:41:24 executing program 1: 09:41:24 executing program 0: 09:41:24 executing program 2: 09:41:24 executing program 5: 09:41:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}], 0x20}}], 0x2, 0x0) 09:41:24 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) modify_ldt$write(0x1, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x0, [], [{}, {0x7, 0x0, 0x0, 0x8001, 0x2}], [[]]}) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000480)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") dup3(r0, 0xffffffffffffffff, 0xc0000) syz_open_procfs(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x3c, r2, 0x31, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)={0xc8, r2, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5a}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000005}, 0x10) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, 0x0, &(0x7f0000000440)) 09:41:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:41:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x1, 0x3}]}]}}, &(0x7f00000004c0)=""/151, 0x3e, 0x97, 0x1}, 0x20) 09:41:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x182}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 09:41:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='\"\xc3\xa0\x198puset.effective_m\xf5\xb2D\xd5\xe1\x15iM\a\xa6\x9d\x9c\x1a\xaaN\x98\xd02\x15B\x1fC\xbb\xe7\xee?\x8aQ\xe2>4\x04\x90\xfd\x7f\x01T\xb0e\xd7\xdfG\x11\xd0\xb4l\v\x8e\rx\xb4\xba\xd3\x9c\xea\xd2\xb5B%\xf3\xf8&\xbdhV\xe4\x02\x1e\xd4!\xaa\xdcTv\x94|\xecW?\xd3\xcf\xbd\xcd\xddq\xd2\x8d\f\x8e\xfdP\x0e\xfd\xc2\x82kg[\xa8\x1a\xe2\x9b\xb9\xe0J\xd6\x15\xb1\x85z\xfe7\xac\xf6\xf1\x8e\x11`\x02\x95+\xf4\xa8\t\xb6\xb5\x8d\xf2(g\x187$ J\xfa_\x13\xedZ\x04\n\xdf0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 09:41:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x182}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 09:41:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x10}}, @ip_ttl={{0x14}}], 0x40}}], 0x2, 0x0) 09:41:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f00000004c0)=""/151, 0x2e, 0x97, 0x1}, 0x20) 09:41:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") io_setup(0x61f6ef02, &(0x7f00000002c0)) 09:41:25 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000300)) 09:41:25 executing program 5: 09:41:25 executing program 1: 09:41:25 executing program 3: 09:41:25 executing program 2: 09:41:25 executing program 4: 09:41:25 executing program 1: 09:41:26 executing program 5: 09:41:26 executing program 3: 09:41:26 executing program 4: 09:41:26 executing program 2: 09:41:26 executing program 0: 09:41:26 executing program 1: 09:41:26 executing program 2: 09:41:26 executing program 5: 09:41:26 executing program 3: 09:41:26 executing program 1: 09:41:26 executing program 4: 09:41:26 executing program 0: 09:41:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/77, 0x4d}], 0x10000000000001f0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x101) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:41:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/224, 0xe0}], 0x183) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) write(r2, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xb5962e0fc0ab0a5, 0x0, 0x0, 0x800e00512) shutdown(r2, 0x0) 09:41:26 executing program 1: poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1733, 0x0, 0x0, 0x800e00506) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000040)={@multicast1, @multicast2}, 0x8) recvfrom$inet(r0, 0x0, 0xa0f3f25e4a32db6, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) 09:41:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/97, 0x61}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x9da6205d, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 09:41:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000c00)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) semop(0x0, &(0x7f0000000040)=[{}, {}, {}, {}], 0x26b) recvfrom$inet(r3, 0x0, 0xff1e, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 09:41:26 executing program 0: poll(&(0x7f0000000000)=[{}, {}], 0x2000000000000265, 0x80000000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) recvmsg(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/98, 0x62}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa, &(0x7f0000002600)=""/199, 0xc7}, 0x0) shutdown(r0, 0x0) 09:41:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/93, 0x5d}, {0x0, 0x342}, {0x0}, {0x0, 0x53}], 0x4, 0x0, 0x376}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x78cf, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) shutdown(r0, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 09:41:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/8, 0x8}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000100)=""/201, 0xc9}], 0x1) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:41:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000019c0)=[{&(0x7f0000000400)=""/79, 0x4f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000000)={0x2}, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) shutdown(r3, 0x0) 09:41:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380), 0x10000000000001ea, 0x0, 0xfffffffffffffefe}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) nanosleep(&(0x7f00000001c0)={0x9}, &(0x7f0000000200)) shutdown(r3, 0x0) shutdown(r1, 0x0) 09:41:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/139, 0x8b}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, &(0x7f0000000280)=""/117, 0x75, 0x0, 0x0, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x4eee, 0x0, 0x0, 0x800e00551) shutdown(r5, 0x0) r7 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r7, &(0x7f0000000500)=[{&(0x7f0000000300)=""/209, 0xd1}, {0x0}, {0x0}], 0x3) shutdown(r6, 0x0) shutdown(r3, 0x0) 09:41:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)=""/91, 0x5b}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/81, 0x51}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:41:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/144, 0x90}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x1}, 0x10) recvfrom$inet(r2, 0x0, 0x73a0dd6, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0x68, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffffffea, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) 09:41:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000040)=""/38, 0x26}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) poll(0x0, 0x0, 0x4e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x3b, 0x0, 0x0, 0x800e00b99) select(0x356, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 09:41:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), 0x10000000000000f0, 0x0, 0x76}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) poll(0x0, 0x0, 0x820000000004b) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/194, 0xc2}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e007ee) shutdown(r0, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x0) 09:41:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000140)=""/101, 0x65}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r3) recvfrom$inet(r2, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r2, 0x0) 09:41:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/44, 0x2c}], 0x16d) recvfrom$inet(r1, 0x0, 0x10046, 0x40042, 0x0, 0x800e00515) shutdown(r0, 0x0) accept$inet(r1, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x2, 0x0, 0x800e00521) shutdown(r1, 0x0) 09:41:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002780)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa16b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) lseek(r0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xe5, 0x2, 0x0, 0x800e00545) shutdown(r3, 0x0) 09:41:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/119, 0x77}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000400)=[{&(0x7f0000000000)=""/40, 0x28}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) readv(r2, &(0x7f0000002800)=[{&(0x7f0000000100)=""/18, 0x12}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:41:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000040)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0}], 0xe, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r1, 0x0) 09:41:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000008c0)=[{&(0x7f00000001c0)=""/223, 0xdf}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000480)=[{&(0x7f0000000040)=""/86, 0x56}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) shutdown(0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 09:41:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/86, 0x56}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x10001}, 0x10) dup2(r1, r2) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x78b7, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) 09:41:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/191, 0xbf}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0xfed1}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x50, &(0x7f0000000200)={0x0, {{0x25d, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aae43, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 09:41:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{r0}, {}, {}, {}, {r0}], 0x5, 0x800000000004a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffa9, 0x0, 0x0, 0x800e00516) recvfrom(r0, &(0x7f0000000100)=""/36, 0x24, 0x2, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) shutdown(r2, 0x0) 09:41:28 executing program 4: poll(&(0x7f0000000140)=[{}, {}, {}], 0x3, 0x8020000000047) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1c7, 0x0, 0x0, 0x800e00505) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) pwritev(r1, &(0x7f0000001400)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) recvfrom$inet(r0, 0x0, 0x7760cef5, 0x40042, 0x0, 0x800e00510) shutdown(r0, 0x0) 09:41:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000000180)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x9}, 0x10) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000040)) recvfrom$inet(r3, 0x0, 0xcd44, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) 09:41:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/103, 0x67}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x7813, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, &(0x7f0000000180)) recvfrom$inet(r2, 0x0, 0xcebf, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 09:41:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000015c0)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000140)=""/213, 0xd5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:41:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x6a2d6c63, 0x0, 0x0, 0x800e006c7) shutdown(r1, 0x0) 09:41:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet_buf(r0, 0x0, 0x55, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00bd6) 09:41:28 executing program 0: poll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x800000000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r1, 0x0) 09:41:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000000480)=""/227, 0xe3}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300), 0x10000000000001ea}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/224, 0xe0}], 0x1}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 09:41:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/74, 0x4a}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) getuid() recvfrom$inet(r4, 0x0, 0xffffff27, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:41:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000022c0)=[{&(0x7f0000000000)=""/40, 0x28}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00559) shutdown(r1, 0x0) r3 = dup(r2) getegid() recvfrom$inet(r2, 0x0, 0x5744, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) 09:41:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000400)=[{&(0x7f0000000000)=""/91, 0x5b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:41:29 executing program 2: poll(&(0x7f0000000000), 0x200000000000004e, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfe05, 0x0, 0x0, 0x800e00515) setsockopt$inet_group_source_req(r0, 0x0, 0x52, &(0x7f0000000100)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) recvfrom$inet(r0, 0x0, 0xfffffd64, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) 09:41:29 executing program 4: dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/225, 0xe1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/128, 0x80}, {0x0}, {0x0}], 0x3) shutdown(r5, 0x0) shutdown(r2, 0x0) shutdown(r0, 0x0) 09:41:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getpid() recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00338) 09:41:29 executing program 0: poll(&(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) ppoll(&(0x7f0000000140)=[{r0, 0x40}], 0x1, &(0x7f0000000180), 0x0, 0x0) shutdown(r0, 0x0) 09:41:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000), 0x4) recvfrom$inet(r0, 0x0, 0x100000143, 0x2, 0x0, 0x800e005bf) shutdown(r0, 0x0) 09:41:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000100)=""/152, 0x98}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000004980)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/21, 0xfffffded}], 0x100000000000000c) shutdown(r3, 0x0) shutdown(r1, 0x0) 09:41:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000480)=""/142, 0x8e}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/3, 0x3}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:41:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpgrp(0x0) wait4(r1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x34dae5f8, 0x0, 0x0, 0x800e005d9) shutdown(r0, 0x0) 09:41:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002600)=[{&(0x7f0000000080)=""/111, 0x6f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvfrom$inet(r1, 0x0, 0xf229, 0x0, 0x0, 0x800e00526) shutdown(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r2, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) shutdown(r3, 0x0) 09:41:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000080)=""/89, 0x59}, {0x0}, {0x0}, {0x0}, {0x0, 0x22d}], 0x1000000000000204}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00526) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0xa2685e9e903c3982, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 09:41:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/77, 0x4d}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r3, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:41:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept$inet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0039d) 09:41:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002400)=[{&(0x7f0000000100)=""/47, 0xfffffe2b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x1000000000000018) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x100000242, 0x0, 0x0, 0x800e00716) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1) shutdown(r2, 0x0) readv(r1, &(0x7f0000002800)=[{&(0x7f0000000180)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r3, 0x0) 09:41:30 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000040)=[{0x2, 0x7, 0x1000}, {0x3, 0x1}, {0x0, 0xffffffffffffffc5}], 0x3) 09:41:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000000200)=""/50, 0x32}, {0x0}, {0x0}, {0x0}], 0x100000000000003b}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/20, 0x14}, {0x0}], 0x2}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/248, 0xf8}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:41:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x8000000000048) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff3f, 0x0, 0x0, 0x800e00510) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xbeb) shutdown(r1, 0x0) 09:41:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/62, 0x3e}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) read(r3, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) shutdown(r4, 0x0) 09:41:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) read(r1, &(0x7f0000000300)=""/227, 0xe3) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) recvfrom$inet(r3, 0x0, 0xaf35, 0x0, 0x0, 0x800e0051f) shutdown(r3, 0x0) 09:41:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/70, 0x46}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000001780)=[{&(0x7f0000000040)=""/114, 0x72}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r3, 0x0) 09:41:30 executing program 5: poll(&(0x7f0000000040)=[{}], 0x1, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvfrom$inet(r0, 0x0, 0xb7, 0x0, 0x0, 0x800e0044e) recvmsg(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000180)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x42) shutdown(r1, 0x0) 09:41:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000002c0)=[{r0, 0x80}, {r0}, {}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffda2, 0x0, 0x0, 0x800e009b0) readv(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r1, 0x0) 09:41:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000009c0)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/93, 0x5d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:41:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/199, 0xc7}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00801) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000002a00)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000200)=""/24, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r1, 0x0) 09:41:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000001740)={0x0, 0xfffffffffffffc19, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/65, 0x41}], 0x100000000000026b}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4e5cc83, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/138, 0x8a}], 0x1}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:41:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0x800000053) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2f4aa68b0ce3e90c, 0x0, 0x0, 0x800e00507) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 09:41:31 executing program 2: readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)=""/221, 0x320}], 0x1c2) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000280)=""/210, 0xd2}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000001600), 0xa}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:41:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000180)=""/25, 0x19}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000000080)=""/23, 0x17}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1001e, 0x0, 0x0, 0x800e0063e) r2 = dup(r0) shutdown(r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000000)=[{&(0x7f0000000dc0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xff8c, 0x0, 0x0, 0x800e00639) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000480)=""/146, 0x92}, {0x0}], 0x7}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:41:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000140)=[{r0, 0x2b8120b24f95e439}], 0x248, 0x0, 0x0, 0x3c5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xf299, 0x0, 0x0, 0x800e00526) shutdown(r0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd012, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 09:41:31 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) poll(&(0x7f0000000000)=[{}, {}, {}, {r0}], 0x4, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x100000078, 0x46, 0x0, 0x800e00515) r2 = dup(r1) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) recvfrom$inet(r2, 0x0, 0xe8e4, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:31 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380), 0x1000000000000126}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f0000000880)=[{&(0x7f00000001c0)=""/97, 0x61}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r2, 0x0) 09:41:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x820000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) accept4$inet6(r0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r1, 0x0) 09:41:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000240)=""/186, 0xba}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e007e7) shutdown(r1, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x40}], 0x1, &(0x7f00000000c0), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) poll(&(0x7f0000000040)=[{r3, 0x90}, {}], 0x2, 0x101) shutdown(r3, 0x0) 09:41:31 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) statfs(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:41:31 executing program 2: poll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x800000000004f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e0050d) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r1, 0xffff, 0x100, 0x0, &(0x7f0000000240)) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:41:31 executing program 5: poll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x400000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x1f, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xffffff27, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) 09:41:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000000)=""/79, 0x4f}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000240)={0x5}, 0x10) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) listen(r3, 0x0) recvfrom$inet(r1, 0x0, 0xffffff5d, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 09:41:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) readv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f0000000040)=""/105, 0x69}, {&(0x7f00000002c0)=""/205, 0xfffffffffffffe1c}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/28, 0x1c}, {&(0x7f00000003c0)=""/210, 0xd2}, {&(0x7f00000004c0)=""/213, 0xd5}], 0x6) recvfrom$inet(r3, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r2, 0x0) 09:41:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) recvfrom$inet(r0, 0x0, 0xffc9, 0x42, 0x0, 0x800e00611) shutdown(r0, 0x0) 09:41:32 executing program 5: poll(&(0x7f00000000c0)=[{}], 0x1, 0x50) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) select(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0) shutdown(r0, 0x0) 09:41:32 executing program 1: poll(&(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x5, 0x800000048) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2f4aa68b0ce3e88d, 0x0, 0x0, 0x800e00507) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/149, 0x95}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r0, 0x0) 09:41:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000003b40)=[{&(0x7f0000001740)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000000)=[{}, {}, {r2}, {}, {r1}], 0x5, 0x400) shutdown(r1, 0x0) 09:41:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/189, 0xbd}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x34, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f00000001c0)={@broadcast, @multicast1}, 0x8) recvfrom$inet(r2, 0x0, 0xcebf, 0x6, 0x0, 0x800e00519) shutdown(r2, 0x0) 09:41:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe72, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/169, 0xa9}], 0x1000000000000104}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0d56, 0x2, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000080)) recvfrom$inet(r2, 0x0, 0xe5, 0x2, 0x0, 0x800e00551) shutdown(r2, 0x0) 09:41:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000140)=""/91, 0x5b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) lseek(r2, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:41:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/244, 0xf4}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe79, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000140)={0x8000}, 0x104) fstat(r3, &(0x7f0000000040)) recvfrom$inet(r4, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r3, 0x0) 09:41:32 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {r0, 0xfffffffffffffffd}], 0x8, 0x80000000004e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2a80, 0x0, 0x0, 0x800e008e9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/21, 0x15}, {0x0}, {0x0}], 0x3) shutdown(r1, 0x0) 09:41:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/129, 0x81}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff94, 0x0, 0x0, 0x800e00526) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x6}, 0x10) dup(0xffffffffffffffff) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:41:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f00000008c0)=""/116, 0x74}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) poll(0x0, 0x0, 0x4b) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff07, 0x0, 0x0, 0x800e004f1) poll(0x0, 0x0, 0xff) shutdown(r2, 0x0) 09:41:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) poll(0x0, 0x0, 0x8000000004e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffffdd, 0x0, 0x0, 0x800e008d6) ppoll(&(0x7f0000000000)=[{r0, 0x5}, {r2, 0x1}], 0x2, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 09:41:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/81, 0x51}], 0x20b) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000014c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001400)=""/161, 0xa1}], 0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x3b, 0x0, 0x0, 0x800e00567) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:41:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) semget(0x3, 0x3, 0x208) recvfrom$inet(r0, 0x0, 0x100000211, 0x0, 0x0, 0x800e00791) shutdown(r0, 0x0) 09:41:33 executing program 3: poll(&(0x7f0000000000)=[{}], 0x1, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004de) r1 = dup(r0) poll(0x0, 0x0, 0x4e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x3b, 0x0, 0x0, 0x800e00b99) select(0x40, &(0x7f0000000180), 0x0, 0x0, 0x0) shutdown(r1, 0x0) 09:41:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000080)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) recvfrom$inet(r1, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r1, 0x0) 09:41:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/96, 0x60}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000000), 0x8) recvfrom$inet(r1, 0x0, 0x100000279, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 09:41:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/191, 0xbf}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xe126, 0x0, 0x0, 0x800e00529) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x10000}, 0x10) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) read(r2, &(0x7f0000000240)=""/176, 0xb0) dup2(r2, r3) shutdown(r3, 0x0) 09:41:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000280)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffe3, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffda3, 0x2, 0x0, 0x800e00510) shutdown(r1, 0x0) 09:41:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/19, 0x13}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)=""/26, 0x1a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r1, 0x0) 09:41:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff8f, 0x0, 0x0, 0x800e00549) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x6}, 0x10) shutdown(r0, 0x0) dup(r0) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 09:41:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/40, 0x28}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}], 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/11, 0xb}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:41:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000040)=""/124, 0x7c}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 09:41:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000000)=""/145, 0x91}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e006a1) shutdown(r0, 0x0) poll(&(0x7f00000000c0)=[{r1, 0x64daff1b82a3b8db}], 0x1, 0x0) shutdown(r1, 0x0) 09:41:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/206, 0xce}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r4, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) shutdown(r4, 0x0) 09:41:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/65, 0x1d5112251299fe84}], 0x1000000000000009) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) shutdown(r0, 0x1) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 09:41:34 executing program 3: 09:41:34 executing program 2: poll(&(0x7f0000000280)=[{0xffffffffffffff9c}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket(0x11, 0x3, 0x0) readv(r4, &(0x7f0000001800)=[{&(0x7f0000000100)=""/66, 0x42}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r3, 0x0) shutdown(r0, 0x0) 09:41:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f00000000c0)=""/99, 0x63}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00525) shutdown(r1, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) recvfrom$inet(r2, 0x0, 0xfffffcc7, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:41:34 executing program 0: 09:41:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000010003b0e00000000000001f800000000", @ANYRES32=0x0, @ANYBLOB="430200000000000008000a00", @ANYRES32=0x6, @ANYBLOB="2c00120008000100736974002000020f0800edff1a0000001400fffffe800f00000076000000000000000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 09:41:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 09:41:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b52, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) dup2(r0, r0) recvfrom$inet(r1, 0x0, 0x8, 0x0, 0x0, 0x800e0054d) shutdown(r1, 0x0) 09:41:34 executing program 4: poll(&(0x7f0000000100)=[{}, {}, {}], 0x3, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001c40)=[{&(0x7f0000000000)=""/207, 0xcf}, {0x0}], 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}], 0x1000000000000036}, 0x0) shutdown(r3, 0x0) shutdown(r0, 0x0) 09:41:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, &(0x7f00000000c0), &(0x7f0000000100)=0x8) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)=""/73, 0x49}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff81, 0x0, 0x0, 0x800e007bd) shutdown(r1, 0x0) r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) writev(r3, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) shutdown(r2, 0x0) 09:41:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000001c0)=""/131, 0x20}, {0x0, 0x203}, {0x0}, {0x0}, {0x0, 0x253}], 0x5, 0x0, 0x36e}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x1, 0xffffffffffffffff) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)=""/133, 0x85}, {0x0}], 0x2}, 0x0) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmdt(0x0) recvfrom$inet(r2, 0x0, 0x1000002ec, 0x2, 0x0, 0x800e00549) shutdown(r1, 0x0) 09:41:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) semget$private(0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x3f2918f, 0x0, 0x0, 0x800e007d9) shutdown(r0, 0x0) 09:41:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/100, 0x64}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff46, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) fcntl$getown(0xffffffffffffffff, 0x5) recvfrom$inet(r1, 0x0, 0x101c7, 0x6, 0x0, 0x800e00520) shutdown(r1, 0x0) 09:41:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000000480)=""/227, 0xe3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000080)=""/98, 0x62}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r1, 0x0) 09:41:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000340)=""/74, 0x4a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) shutdown(r3, 0x0) 09:41:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/107, 0x6b}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00846) shutdown(r1, 0x0) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) ppoll(&(0x7f0000000300)=[{r3, 0xfffffffffffffff9}], 0x1, 0x0, 0x0, 0x0) shutdown(r2, 0x0) close(r3) 09:41:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000140)=""/65, 0x41a5358ff68cccd5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) ppoll(&(0x7f0000000100)=[{}, {}, {}, {r1}], 0x4, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 09:41:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x7fc) r2 = dup(r1) shutdown(r2, 0x0) 09:41:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002540)=[{&(0x7f0000000400)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xdea0, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_int(r2, 0x29, 0x17, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x2, 0x0, 0x800e00521) shutdown(r1, 0x0) 09:41:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x8000}, 0x10) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xb32ec32d, 0x0, 0x0, 0x800e00515) r2 = dup(r0) shutdown(r2, 0x0) 09:41:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xd, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0043e) 09:41:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/201, 0x14}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/59, 0x3b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) shutdown(r2, 0x0) 09:41:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/227, 0xe3}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xdea0, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) accept$inet(r0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x2, 0x0, 0x800e00521) shutdown(r1, 0x0) 09:41:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/113, 0x71}], 0x100000000000000b) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x103ec, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x7}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x53, &(0x7f00000001c0)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x0, 0x0, 0x800e00525) shutdown(r2, 0x0) 09:41:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/182, 0xb6}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/40, 0x28}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r2, 0x0) 09:41:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/80, 0x50}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) lseek(r2, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x78b7, 0x2, 0x0, 0x800e00519) shutdown(r1, 0x0) 09:41:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1733, 0x0, 0x0, 0x800e00506) poll(0x0, 0x0, 0xffffffff) shutdown(r1, 0x0) 09:41:36 executing program 5: poll(&(0x7f00000000c0)=[{}], 0x1, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x59c, 0x0, 0x0, 0x800e004de) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xe, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x1000001ab, 0x0, 0x0, 0x800e004e5) shutdown(r1, 0x0) 09:41:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/217, 0xd9}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:41:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000040)=""/106, 0x6a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x341) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00526) shutdown(r0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000200)) clock_gettime(0xe, &(0x7f00000001c0)) recvfrom$inet(r1, 0x0, 0x100000212, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 09:41:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/94, 0x5e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = dup2(r1, r0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) shutdown(r0, 0x0) 09:41:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{r0}, {}, {}, {r0}], 0x4, 0x800000000004a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffa9, 0x0, 0x0, 0x800e00516) recvfrom(r0, &(0x7f0000000100)=""/36, 0x24, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) shutdown(r2, 0x0) shutdown(r0, 0x0) 09:41:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/158, 0x9e}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) readv(r2, &(0x7f00000025c0)=[{&(0x7f0000000000)=""/84, 0x54}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r2, 0x0) 09:41:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000000)=""/214, 0xd6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0xfed0}, 0x10) dup2(r0, r1) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aae43, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 09:41:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/19, 0x13}], 0x1000000000000014) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00651) shutdown(r0, 0x0) r2 = dup2(r1, r0) recvfrom$inet(r2, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) shutdown(r0, 0x0) 09:41:36 executing program 5: poll(0x0, 0x0, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept$unix(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) shutdown(r1, 0x0) 09:41:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000140)=""/88, 0x58}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}], 0x212}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:41:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000200)=""/94, 0x5e}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x4a7f0770b32a1fb, 0x0, 0x0, 0x800e0069d) shutdown(r0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/162, 0xa2}], 0x1) shutdown(r1, 0x0) 09:41:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000080)=[{}, {r0}, {r0}], 0x3, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) recvfrom$inet(r3, 0x0, 0xfffffe98, 0x0, 0x0, 0x800e00511) readv(r1, &(0x7f0000004480)=[{&(0x7f00000000c0)=""/243, 0xf3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r2, 0x0) 09:41:37 executing program 1: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xc6, 0x0, 0x0, 0x800e0070e) getpeername$inet(r0, 0x0, &(0x7f0000000040)) recvfrom$inet(r0, 0x0, 0x10000024b, 0x2, 0x0, 0x800e004e5) shutdown(r0, 0x0) 09:41:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e00751) poll(&(0x7f0000000140)=[{r1, 0x80}], 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x9}], 0x1, 0x0, &(0x7f00000000c0), 0x8) shutdown(r1, 0x0) 09:41:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)=""/101, 0x65}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdaa, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xe5, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 09:41:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/172, 0xac}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xd051, 0x0, 0x0, 0x800e00648) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000240)=""/248, 0xf8}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40002) shutdown(r2, 0x0) 09:41:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4e5cc83, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) ftruncate(r1, 0x0) recvfrom$inet(r2, 0x0, 0x3c7, 0x2, 0x0, 0x800e00545) shutdown(r2, 0x0) 09:41:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/152, 0x98}, {0x0}, {0x0}], 0x3}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) getsockopt$inet_int(r1, 0x0, 0x8, 0x0, &(0x7f0000000040)) recvfrom$inet(r1, 0x0, 0x1f044b84, 0x40002, 0x0, 0x800e00521) shutdown(r1, 0x0) 09:41:37 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000100)=[{}, {r0}, {}, {}], 0x4, 0x44) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x100000078, 0x0, 0x0, 0x800e00515) r2 = dup(r1) getsockopt$sock_int(r0, 0xffff, 0x1016, 0x0, &(0x7f00000000c0)) recvfrom$inet(r2, 0x0, 0xe8e4, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/223, 0xdf}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x192fb1, 0x0, 0x0, 0x800e0054a) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000004c0)={0x0, 0xfffffffffffffd3e, &(0x7f0000000100)=[{&(0x7f0000000000)=""/7, 0x7af36c6b739b46bb}], 0xc3, 0x0, 0x385}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = dup(r5) r7 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r7, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 09:41:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) read(r1, &(0x7f00000004c0)=""/94, 0x5e) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) readv(r0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000000100)=""/38, 0x26}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r3, 0x0) shutdown(r0, 0x0) 09:41:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0xfcef}, 0x10) recvfrom$inet(r0, &(0x7f0000000100)=""/90, 0x83, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x7fffffff}, 0x10) accept4$inet(r0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/216, 0xd8}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000100)={0x7fff}, 0x10) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, &(0x7f0000000080)) recvfrom$inet(r2, 0x0, 0xa23b, 0x0, 0x0, 0x800e00541) shutdown(r3, 0x0) 09:41:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getown(r0, 0x5) recvfrom$inet(r0, 0x0, 0x10000018b, 0x40002, 0x0, 0x800e00539) shutdown(r0, 0x0) 09:41:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 09:41:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/72, 0x48}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000740)=[{&(0x7f00000002c0)=""/91, 0x5b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r1, 0x0) 09:41:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) recvfrom$inet(r0, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00621) shutdown(r0, 0x0) 09:41:38 executing program 1: poll(0x0, 0x0, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x67d, 0x0, 0x0, 0x800e00555) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/117, 0x75}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xcf1c, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/236, 0xec}], 0x1}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:41:38 executing program 4: poll(&(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffcc, 0x0, 0x0, 0x800e0046e) ppoll(&(0x7f00000000c0)=[{r0, 0x9}], 0x1, &(0x7f0000000140), 0x0, 0x0) shutdown(r0, 0x0) 09:41:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000580)=[{}, {}, {r0}], 0x3, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x59c, 0x0, 0x0, 0x800e004de) getpeername$inet(r1, 0x0, &(0x7f0000000040)) recvfrom$inet(r1, 0x0, 0x1000001ab, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) 09:41:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/5, 0x5}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00525) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfffffcc7, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:41:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/48, 0x30}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000340)=[{&(0x7f0000001cc0)=""/4096, 0x1000}], 0x1) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r4, 0x0) readv(r2, &(0x7f0000003700)=[{&(0x7f0000000c40)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:41:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001e80)=[{&(0x7f0000001a80)=""/169, 0xa9}, {0x0}, {0x0}, {0x0}], 0x4) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00559) shutdown(r2, 0x0) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/183, 0xb7}], 0x1) shutdown(r3, 0x0) shutdown(r0, 0x0) 09:41:38 executing program 0: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004fe) ppoll(&(0x7f0000000180)=[{r0}, {}, {}, {}, {}, {}], 0x6, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 09:41:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/97, 0x61}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffde1, 0x0, 0x0, 0x800e00558) shutdown(r0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0x100000000}}, 0x0) recvfrom$inet(r1, 0x0, 0x5f208b7a, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 09:41:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000019c0)=[{&(0x7f00000001c0)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/193, 0xc1}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000500)=[{&(0x7f0000000000)=""/10, 0xa}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:41:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/159, 0x9f}], 0x1}, 0x802) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) fstat(r2, &(0x7f0000000000)) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:39 executing program 3: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/79, 0x4f}, {0x0}, {0x0}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000080)=""/231, 0xe7}], 0x287, 0x0, 0x8}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000004c0)=[{&(0x7f0000000740)=""/119, 0x77}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:41:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000180)={0x7fff}, 0x10) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x51, &(0x7f0000000280)={0x0, {{0xfffffffffffffe4b, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) 09:41:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {0x0}], 0x10000000000000c3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r2, 0x0, 0xfffffeca, 0x0, 0x0, 0x800e0053f) shutdown(r3, 0x0) 09:41:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b00)=[{&(0x7f0000000300)=""/68, 0x44}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000100)=""/117, 0x75}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/50, 0x32}, {0x0}], 0x100000000000000b) shutdown(r4, 0x0) r5 = dup(r2) shutdown(r5, 0x0) 09:41:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000000c0)=""/69, 0x45}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r2, 0x0, 0x54, &(0x7f0000000140)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:41:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/16, 0x10}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000001c0)=""/39, 0x27}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r4 = dup(r2) shutdown(r4, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000400)=""/172, 0xac}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 09:41:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/44, 0x2c}, {0x0}], 0x2) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) shmdt(0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x2, 0x0, 0x800e00521) shutdown(r1, 0x0) 09:41:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000005c0)=""/224, 0xe0}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)=""/104, 0x68}], 0x6) shutdown(r3, 0x0) shutdown(r1, 0x0) 09:41:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000016c0)=[{&(0x7f00000000c0)=""/172, 0xac}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) getpeername(r2, 0x0, &(0x7f0000000280)) recvfrom$inet(r2, 0x0, 0xfffffeca, 0x0, 0x0, 0x800e0053f) shutdown(r3, 0x0) 09:41:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000140)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1788142, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) getrusage(0xffffffffffffffff, &(0x7f0000000000)) recvfrom$inet(r3, 0x0, 0xe5, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) 09:41:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)=""/133, 0x85}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x20, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1000002ec, 0x2, 0x0, 0x800e00549) shutdown(r1, 0x0) 09:41:39 executing program 3: poll(&(0x7f0000000000)=[{}], 0x1, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x540f5a5bf48800dc) recvfrom$inet(r1, 0x0, 0x91, 0x0, 0x0, 0x800e004ed) shutdown(r0, 0x0) shutdown(r1, 0x0) 09:41:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000140)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1788142, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) getrusage(0xffffffffffffffff, &(0x7f0000000000)) recvfrom$inet(r3, 0x0, 0xe5, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) 09:41:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001780)=""/4096, 0xffd5}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000000)={0x9}, 0x10) preadv(r2, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x5680, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 09:41:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x4, r0) accept4$unix(r1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffea, 0x2, 0x0, 0x800e00a89) shutdown(r0, 0x0) 09:41:40 executing program 0: poll(&(0x7f0000000040), 0x18, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvfrom(r2, &(0x7f0000000000)=""/196, 0xc4, 0x42, 0x0, 0x0) shutdown(r2, 0x0) 09:41:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/29, 0x1d}, {0x0}], 0x2}, 0x0) r1 = socket(0x2, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x9}, 0x10) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00526) shutdown(r0, 0x0) accept$unix(r1, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfffffe44, 0x0, 0x0, 0x800e00521) shutdown(r2, 0x0) 09:41:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, 0x0, 0x10803, 0x0) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0077d) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) shutdown(r2, 0x0) 09:41:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000140)=""/168, 0xa8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000100)) recvfrom$inet(r2, 0x0, 0x605ac169, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:41:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/248, 0xf8}, {0x0}], 0x2}, 0x42) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xff) shutdown(r3, 0x0) 09:41:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/169, 0xa9}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0d56, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000080)) recvfrom$inet(r2, 0x0, 0xe5, 0x2, 0x0, 0x800e00551) shutdown(r2, 0x0) 09:41:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f00000000c0)={0x1}, 0x10) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x100000212, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 09:41:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000780)=[{&(0x7f0000000040)=""/103, 0x67}, {0x0}, {0x0}, {0x0}], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/182, 0xb6}, {0x0}], 0x2}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:41:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000001c0)=""/131, 0x83}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) r2 = dup2(r1, r0) poll(&(0x7f0000000140)=[{r0}, {r2}], 0x2, 0x4e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x93e87422, 0x0, 0x0, 0x800e008ed) poll(&(0x7f0000000040)=[{r0, 0x4}, {r2}], 0x2, 0x6a3) shutdown(r3, 0x0) 09:41:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) fstat(r0, &(0x7f0000000240)) recvfrom$inet(r0, 0x0, 0x100000078, 0x2, 0x0, 0x800e00605) r1 = dup(r0) shutdown(r1, 0x0) 09:41:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/89, 0x59}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000100)=""/169, 0xa9}], 0x1}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/253, 0xfd}], 0x1) shutdown(r6, 0x0) shutdown(r3, 0x0) 09:41:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{r0}, {}, {}, {}], 0x4, 0x88000000000042) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffca9, 0x0, 0x0, 0x800e0078f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/225, 0xe1}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:41:41 executing program 1: poll(&(0x7f0000000000)=[{}, {}, {}], 0xcc, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5e36, 0x0, 0x0, 0x800e00545) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000340)) recvfrom$inet(r0, 0x0, 0xf263aaa569d5e4a, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) 09:41:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/50, 0x32}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e005f2) shutdown(r0, 0x0) shutdown(r1, 0x0) 09:41:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/138, 0x8a}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) dup(r1) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001740)=""/4096, 0x1000}, {0x0}], 0x100000000000000d}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff46, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f00000008c0)=[{&(0x7f0000000140)=""/171, 0xab}, {0x0}], 0x2) shutdown(r2, 0x0) 09:41:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001700)=""/26, 0x1a}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) poll(0x0, 0x0, 0x800000000004a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000600)=[{&(0x7f0000000100)=""/238, 0xee}, {0x0}, {0x0}, {0x0, 0xc1}, {0x0, 0xcb}, {0x0}, {0x0}], 0xd) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r5) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:41:41 executing program 3: poll(&(0x7f0000000280)=[{}, {}, {}], 0x3, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffaa, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) flock(r1, 0x0) recvfrom$inet(r1, 0x0, 0x38, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/155, 0x9b}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffde1, 0x0, 0x0, 0x800e00558) shutdown(r0, 0x0) readv(r1, &(0x7f0000000c00)=[{&(0x7f0000000580)=""/134, 0x86}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r1, 0x0) 09:41:41 executing program 1: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x117b5c940f0bc32, 0x0, 0x0, 0x800e00387) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000140)=""/88, 0x58}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r0, 0x0) 09:41:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x5}, 0x10) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x2, 0x0, 0x800e00521) shutdown(r1, 0x0) 09:41:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/163, 0xa3}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000000)=""/79, 0x4f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000080)={0x3}, 0x10) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) shmdt(0x0) recvfrom$inet(r2, 0x0, 0x7c06, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 09:41:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/143, 0x8f}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e006bf) shutdown(r0, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/68, 0x44}, {0x0}], 0x2) shutdown(r1, 0x0) 09:41:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0xffffffffffffff3d, &(0x7f0000000100)=[{&(0x7f0000000000)=""/53, 0x35}], 0x2fc}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000140)={0x1}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000005640)={0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f00000056c0)=ANY=[]}, 0x0) recvfrom$inet(r1, 0x0, 0xfe6a, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 09:41:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/169, 0xa9}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) fcntl$getflags(0xffffffffffffffff, 0x3) recvfrom$inet(r3, 0x0, 0xe5, 0x2, 0x0, 0x800e00551) shutdown(r3, 0x0) 09:41:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f00000001c0)=[{}, {r0}, {r0}], 0x3, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x100000078, 0x0, 0x0, 0x800e00515) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xe8e4, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000280)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffe3, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) fstat(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0x251277ea, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 09:41:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000000)=""/184, 0xb8, 0x2, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x40002, 0x0, 0x800e00519) shutdown(r1, 0x0) fchmod(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0x10201, 0x2, 0x0, 0x800e0051d) shutdown(r2, 0x0) 09:41:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/37, 0x25}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/50, 0x32}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000540)=""/81, 0x51}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 09:41:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000340)=[{}, {r0}, {r0}], 0x3, 0x52) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2dd, 0x2, 0x0, 0x0) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:41:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f00000003c0)=""/167, 0xa7}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000180)={0x6}, 0x10) accept(r1, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) shutdown(r0, 0x0) poll(&(0x7f0000000000), 0x2000000000000016, 0x46) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = dup(r1) recvfrom$inet(0xffffffffffffffff, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000080)=""/191, 0xbf}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x192fb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000600)=[{&(0x7f0000000540)=""/141, 0x8d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/186, 0xba}], 0x1}, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 09:41:42 executing program 1: poll(&(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x4b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd0c, 0x0, 0x0, 0x800e0046e) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/169, 0xa9}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r0, 0x0) 09:41:42 executing program 2: poll(&(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x3d4, 0x0, 0x0, 0x800e00431) ppoll(0x0, 0x0, &(0x7f0000000180)={0x8000}, &(0x7f0000000000), 0x8) shutdown(r0, 0x0) 09:41:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) semget(0x1, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xfffffe98, 0x0, 0x0, 0x800e00511) shutdown(r2, 0x0) 09:41:42 executing program 5: poll(&(0x7f0000000080)=[{}, {}, {}], 0x3, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) shutdown(r1, 0x0) 09:41:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x19c, &(0x7f00000026c0)=[{&(0x7f0000000500)=""/4096, 0x10ca}], 0x100000000000000d, 0x0, 0xffffffffffffff99}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x9, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x80770dae, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 09:41:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000240)=""/243, 0xf3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x93d0, 0x0, 0x0, 0x800e00509) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/84, 0x54}], 0x1}, 0x0) shutdown(r2, 0x0) 09:41:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002580)=[{&(0x7f0000000040)=""/4096, 0x1000}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000140)={0x0, 0xfed1}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x4a, 0x0, 0xfffffffffffffefa) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aae43, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 09:41:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/182, 0xb6}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 09:41:43 executing program 5: poll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) listen(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0x1356699bbe3a1579, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) shutdown(r1, 0x0) 09:41:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x0) poll(&(0x7f0000000040), 0x2000000000000004, 0x3e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e0070d) r2 = fcntl$dupfd(r0, 0x0, r0) ppoll(&(0x7f0000000080)=[{r1, 0x27}, {r1, 0x2}], 0x2, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xff) shutdown(r1, 0x0) 09:41:43 executing program 1: poll(0x0, 0x0, 0x400000000000048) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffffff07, 0x0, 0x0, 0x800e004c1) poll(0x0, 0x0, 0xff) shutdown(r0, 0x0) 09:41:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000080)={0x5}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 09:41:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)=""/101, 0x65}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdaa, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) ppoll(&(0x7f0000000000)=[{r0, 0x50}, {r2, 0x2}], 0x2, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 09:41:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001580)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r3, &(0x7f0000000b00)=[{&(0x7f00000002c0)=""/240, 0xf0}, {0x0}, {0x0}], 0x3) shutdown(r2, 0x0) 09:41:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000001140)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000740)=[{&(0x7f00000002c0)=""/91, 0x5b}], 0x1) r3 = dup(r2) recvfrom$inet(r1, 0x0, 0xfffffeb7, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(r1, 0x0) 09:41:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/31, 0x1f}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00529) shutdown(r1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xd, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x46e4, 0x0, 0x0, 0x800e00601) shutdown(r2, 0x0) 09:41:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000140)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/134, 0x86}, {0x0}], 0x2}, 0x0) shutdown(r1, 0x0) 09:41:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000000480)=""/227, 0xe3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/224, 0xe0}], 0x1}, 0x0) shutdown(r1, 0x0) 09:41:43 executing program 1: poll(&(0x7f00000002c0), 0x2000000000000003, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00c58) ppoll(&(0x7f0000000000)=[{r0, 0x80}, {r0}], 0x2000000000000017, 0x0, 0x0, 0xffffffa5) shutdown(r0, 0x0) 09:41:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/24, 0x18}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x2, 0x0, 0x800e00519) shutdown(r1, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005bd) shutdown(r2, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/35, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r3, 0x0) 09:41:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept$unix(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x100000211, 0x2, 0x0, 0x800e005b6) shutdown(r0, 0x0) 09:41:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffce0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/109, 0x2e2}], 0x1, 0x0, 0xfffffffffffffda0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x2, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x4a, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 09:41:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a40)=[{&(0x7f0000000200)=""/140, 0x8c}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) poll(0x0, 0x0, 0x4d) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f0000000700)=[{&(0x7f0000000000)=""/35, 0x23}, {0x0}], 0x2) shutdown(r2, 0x0) shutdown(r1, 0x0) 09:41:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0, 0x180}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)=""/66, 0x42}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000140)=""/55, 0x37}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) ppoll(&(0x7f0000000080), 0x1, 0x0, 0x0, 0x20) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:41:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r1, 0x0, 0x1bf2, 0x513bba0207a3156a, 0x0, 0x800e006c1) shutdown(r1, 0x0) 09:41:44 executing program 0: poll(&(0x7f00000000c0)=[{}], 0x2285, 0x4b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xcd0a, 0x0, 0x0, 0x800e008c7) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/130, 0x82}, {0x0}], 0x2) shutdown(r0, 0x0) 09:41:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f00000001c0)=[{r0}, {r0}], 0x2, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x100000078, 0x0, 0x0, 0x800e00515) r2 = dup(r0) recvfrom$inet(r2, 0x0, 0xe8e4, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:41:44 executing program 3: poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004de) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = dup(r0) shutdown(r2, 0x0) 09:41:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000340)=""/145, 0x91}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000740)=""/165, 0xa5}, {&(0x7f0000000180)=""/13, 0xd}, {&(0x7f0000000800)=""/8, 0x8}, {0x0}, {0x0}, {&(0x7f0000000280)=""/95, 0x5f}, {&(0x7f00000019c0)=""/4096, 0x1000}, {0x0}], 0x8}, 0x0) shutdown(0xffffffffffffffff, 0x0) nanosleep(&(0x7f00000001c0)={0x6}, &(0x7f0000000240)) shutdown(r1, 0x0) 09:41:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000001c0)=""/165, 0xa5}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xd0d5, 0x0, 0x0, 0x800e00647) shutdown(r1, 0x0) getpgid(0xffffffffffffffff) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x2, 0x0, 0x800e0066d) shutdown(r2, 0x0) 09:41:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/79, 0x4f}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2ea3, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000002640)=[{&(0x7f0000001000)=""/240, 0xf0}, {0x0}], 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000001b40)=[{&(0x7f0000000280)=""/250, 0xfa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:41:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{}, {r0, 0x1}], 0x2, 0x8000000000043) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fchmod(r1, 0x0) recvfrom$inet(r2, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:41:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000003c0)=""/154, 0x9a}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000), 0x100000000000000a) shutdown(r1, 0x0) 09:41:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/22, 0x16}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0d56, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) recvfrom$inet(r3, 0x0, 0xe5, 0x2, 0x0, 0x800e00551) shutdown(r3, 0x0) 09:41:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000040)=""/246, 0xf6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x257}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000140)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r3, 0x0, 0xfffffe98, 0x0, 0x0, 0x800e00511) shutdown(r2, 0x0) 09:41:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000140)=0x6, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$inet6(0x1c, 0x3, 0xffffffff) setsockopt$inet6_buf(r1, 0x29, 0x31, &(0x7f0000000040)="44b32f64b7498daa5979fc4a19fdf168510e4190a1d15969309921900bf08691f0511f506e403e3deec017bdae2b9b1448a018fe414610e5efc8846cbbe94d4566db261432360b388b16fa676ccbba0a8e945ac2b8ba8c6193f5f47440bbd01132f5f8f9fa068b787eb5fb7e8fdf54727a27c2ab7bd4cb6debaa96a36e521e5f", 0x80) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00b61) 09:41:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfceb, 0x2, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000080)=""/109, 0x6d}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:41:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/22, 0x16}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) poll(&(0x7f0000000140)=[{}, {}], 0x2, 0x8000000000049) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r4, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002640)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) dup2(r2, r3) shutdown(r3, 0x0) r5 = dup2(r1, r1) shutdown(r5, 0x0) 09:41:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)=""/77, 0x4d}, {0x0}, {0x0}], 0x3}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00588) shutdown(r1, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:45 executing program 3: poll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x800000000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r1) recvfrom$inet(r1, 0x0, 0xfec3, 0x40002, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r1, 0x0) 09:41:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/22, 0x16}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) poll(&(0x7f0000000140)=[{}, {}], 0x2, 0x8000000000049) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r4, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002640)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) dup2(r2, r3) shutdown(r3, 0x0) r5 = dup2(r1, r1) shutdown(r5, 0x0) 09:41:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000140)=""/101, 0x65}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r1, 0x0) 09:41:45 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x4}, {}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) select(0xd, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 09:41:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000080), 0x2000000000000061, 0x52) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00a4f) poll(&(0x7f0000000000)=[{r1}, {r0}, {}, {r1}], 0x4, 0x100) shutdown(r1, 0x0) 09:41:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/226, 0xe2}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) fsync(r1) recvfrom$inet(r2, 0x0, 0x605ac169, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:41:46 executing program 2: poll(0x0, 0x0, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x2279, 0x40002, 0x0, 0x800e0050e) shutdown(r3, 0x0) 09:41:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000100)=[{}, {}], 0x2, 0x46) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) ppoll(&(0x7f0000000000)=[{}, {r0}], 0x2, &(0x7f0000000240)={0x0, 0x187eca60}, &(0x7f0000000280), 0x8) r2 = dup(r1) shutdown(r2, 0x0) 09:41:46 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0, 0x40}, {r0}], 0x2, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896, 0x0, 0x0, 0x800e00871) ppoll(&(0x7f0000000000)=[{}, {r1}], 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 09:41:46 executing program 3: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x400001006, &(0x7f0000000000)={0x0, 0x10004}, 0x10) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/15, 0xf}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r0) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0079f) recvmsg(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/64, 0x40}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r2, 0x0) 09:41:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/109, 0x6d}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffcf3, 0x0, 0x0, 0x800e00509) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r1, 0x0) dup2(r3, r4) recvmsg(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/171, 0xab}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) shutdown(r4, 0x0) 09:41:46 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c}, 0x1c) 09:41:46 executing program 5: poll(&(0x7f0000000140), 0x1, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffeb3, 0x0, 0x0, 0x800e004de) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0xa}, 0xa) recvfrom$inet(r0, 0x0, 0xfffffe80, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 09:41:46 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000000)={0x7fffffff}, &(0x7f0000000040)={0x7fff}, 0x0, 0x0) poll(&(0x7f0000000300)=[{r0, 0x40}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/237, 0xed}], 0x1) shutdown(r1, 0x0) 09:41:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/222, 0xde}], 0xffffffffffffe19) recvfrom$inet(r0, 0x0, 0xfe7d, 0x0, 0x0, 0x800e00711) shutdown(r0, 0x0) 09:41:46 executing program 1: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c1, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) 09:41:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000014c0)=[{0x0}, {&(0x7f00000001c0)=""/31, 0x1f}, {0x0}], 0x179) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001880)=[{&(0x7f0000000240)=""/235, 0xeb}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/171, 0xab}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:41:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/146, 0x92}], 0x1) shutdown(r2, 0x0) 09:41:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000100)=[{r0}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1aa6, 0x0, 0x0, 0x800e00506) read(r1, &(0x7f00000002c0)=""/228, 0xe4) shutdown(r1, 0x0) 09:41:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000000)={0x0, {{0x9, 0x2}}}, 0x90) recvfrom$inet(r0, 0x0, 0xa6f77da8, 0x0, 0x0, 0x800e005c5) shutdown(r0, 0x0) 09:41:47 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0, 0x40}, {r0}], 0x2, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896, 0x0, 0x0, 0x800e00871) ppoll(&(0x7f0000000000)=[{}, {r1}], 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 09:41:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/123, 0x7b}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000000)=""/74, 0x4a}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) readv(r1, &(0x7f0000000780)=[{&(0x7f0000000140)=""/238, 0x31}, {&(0x7f0000000380)=""/165}, {&(0x7f0000000440)=""/196}, {&(0x7f0000000540)=""/94}, {&(0x7f00000005c0)=""/216, 0xffffff8c}, {&(0x7f00000000c0)=""/21}, {&(0x7f00000006c0)=""/192}], 0x100000000000000c) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:41:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000000)=""/79, 0x4f}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$inet_int(r1, 0x0, 0x1b, &(0x7f0000000080), 0x4) recvfrom$inet(r1, 0x0, 0x6f9d, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 09:41:47 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000000)=[{r0}, {}, {}], 0x3, 0x46) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) semget$private(0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 09:41:47 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x800000000004c) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x777f, 0x0, 0x0, 0x800e00516) fcntl$getflags(0xffffffffffffffff, 0x1) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) 09:41:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001e40)=[{&(0x7f0000000940)=""/246, 0xf6}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) fcntl$setown(r1, 0x6, 0x0) recvfrom$inet(r1, 0x0, 0xa23b, 0x0, 0x0, 0x800e00541) shutdown(r1, 0x0) 09:41:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r1, &(0x7f0000000040)=@un=@file={0xa}, 0xa) recvfrom$inet(r0, 0x0, 0x187bd01f, 0x800000000002, 0x0, 0x800e00671) shutdown(r0, 0x0) 09:41:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) readv(r1, &(0x7f0000000940)=[{&(0x7f0000000140)=""/85, 0x55}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00496) shutdown(r2, 0x0) recvmsg(r3, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)=""/174, 0xae}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r3, 0x0) 09:41:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x80000000000004d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) readv(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)=""/108, 0x6c}, {0x0}], 0x5) shutdown(r2, 0x0) 09:41:47 executing program 1: socket$inet(0x2, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0xc741beb8, 0x40002, 0x0, 0x800e007e1) shutdown(r0, 0x0) 09:41:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000006c0)=""/73, 0x49}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/132, 0x84}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) shutdown(r1, 0x0) 09:41:48 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f00000001c0)=[{r0}, {r0}, {r0}], 0x3, 0x800000000004c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e0087f) poll(&(0x7f0000000040)=[{r1}, {r1}], 0x2, 0x3ef) shutdown(r1, 0x0) 09:41:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x4a, &(0x7f0000000040)=ANY=[], 0x0) recvfrom$inet(r0, 0x0, 0x2af4, 0x2, 0x0, 0x800e00738) shutdown(r0, 0x0) 09:41:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)="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", 0xffffffffffffff05) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004fe) shutdown(r0, 0x0) 09:41:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000080)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000200)=""/211, 0xd3}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 09:41:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000140)=""/101, 0x65}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) accept4$unix(r1, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r2, 0x0) 09:41:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f00000000c0)={0x6}, 0x10) listen(r0, 0x0) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 09:41:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/112, 0x70}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00675) shutdown(r0, 0x0) r2 = dup(r1) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000000)=""/103, 0x67}], 0x1) shutdown(r2, 0x0) 09:41:48 executing program 4: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x6008fdfa26bc9e03, 0x0, 0x0, 0x800e00519) accept$unix(0xffffffffffffff9c, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xd263, 0x0, 0x0, 0x800e0051d) shutdown(r0, 0x0) 09:41:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000240)=""/221, 0xdd}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x10147, 0x0, 0x0, 0x800e0060e) shutdown(r1, 0x0) close(r0) recvfrom$inet(r2, 0x0, 0xcae54049, 0x40002, 0x0, 0x800e00525) shutdown(r2, 0x0) 09:41:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/12, 0xc}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getown(r0, 0x5) recvfrom$inet(r2, 0x0, 0x27c9, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:41:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00745) shutdown(r0, 0x0) 09:41:48 executing program 4: poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x35f, 0x0, 0x0, 0x800e004e5) r1 = dup(r0) r2 = dup2(r1, r0) getsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x105, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 09:41:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/150, 0x96}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x339, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) setsockopt$inet_int(r1, 0x0, 0x41, &(0x7f0000000040), 0x4) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/80, 0x3c}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/127, 0x7f}, {0x0}, {0x0}, {0x0}], 0x4) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) poll(0x0, 0x0, 0x4c) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xfffffffa, 0x0, 0x0, 0x800e00a4e) poll(&(0x7f00000000c0)=[{}, {}], 0x2, 0xde) shutdown(r6, 0x0) shutdown(r2, 0x0) 09:41:48 executing program 1: poll(&(0x7f0000000140)=[{}], 0x1, 0x8000000000043) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1c7, 0x0, 0x0, 0x800e00505) fstat(r0, &(0x7f0000000040)) recvfrom$inet(r0, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 09:41:48 executing program 5: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1}, 0x0) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000280)=""/67, 0x3e}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000500)=""/197, 0xc5}, {0x0}], 0x2}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:41:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000c00)=[{&(0x7f0000000080)=""/72, 0x48}, {0x0}], 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x44) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/246, 0xf6}], 0x1) shutdown(r4, 0x0) shutdown(r3, 0x0) 09:41:49 executing program 4: poll(&(0x7f00000000c0)=[{}, {}], 0x2, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001840)=[{&(0x7f00000000c0)=""/252, 0xfc}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/35, 0x23}], 0x1) shutdown(r2, 0x0) r4 = dup(r0) shutdown(r4, 0x0) 09:41:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x0) 09:41:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet_int(r0, 0x0, 0x42, &(0x7f0000000040), 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e005b9) 09:41:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/32, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0064f) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:41:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/199, 0xc7}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e0054d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/42, 0x2a}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:41:49 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000000)=[{r0, 0xfffffffffffffffe}], 0x1, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x1}], 0x1, 0x4c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e0091e) ppoll(&(0x7f0000000100)=[{r1}], 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 09:41:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/31, 0x1f}, {0x0}, {0x0}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) recvmsg(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000d80)=""/196, 0xc4}], 0x1, 0x0, 0xfffffe2f}, 0x2) recvmsg(r2, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x2) shutdown(r1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xadad36ad, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:49 executing program 0: shutdown(0xffffffffffffffff, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000000), 0x10) shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00771) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) poll(&(0x7f0000000000), 0x200000000000002e, 0x1fc) shutdown(r0, 0x0) 09:41:50 executing program 2: poll(&(0x7f0000000000)=[{}], 0x1, 0x800000000004f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2f4aa68b0ce3e88d, 0x0, 0x0, 0x800e00507) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000140)={0x5}, 0x10) accept(r0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) 09:41:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000080)=""/168, 0xa8, 0x2, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@multicast1, @empty, @local={0xac, 0x14, 0x0}}, 0xc) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) clock_gettime(0xe, &(0x7f00000002c0)) recvfrom$inet(r1, 0x0, 0xaad6, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001840)=[{&(0x7f00000000c0)=""/252, 0xfc}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f00000018c0)=""/152, 0x98}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/68, 0x44}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:41:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/31, 0x1f}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) shutdown(r0, 0xa3b144ae7dd6a2d0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:50 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x49) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$inet_int(r1, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) 09:41:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000140)=[{r0}, {}, {}], 0x3, 0x8020000000047) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1c7, 0x0, 0x0, 0x800e00505) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x7760cef5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 09:41:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000000)=""/72, 0x48, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00525) shutdown(r0, 0x0) poll(&(0x7f0000000180), 0x2000000000000327, 0x200) shutdown(r1, 0x0) 09:41:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001600)={0x0, 0xffffffffffffffa0, &(0x7f0000001540)=[{&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x141, 0x0, 0xa5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) msgget(0x0, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 09:41:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000180)=[{r0, 0x2017}], 0x1, 0x6) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e00641) shutdown(r0, 0x0) 09:41:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00d69) 09:41:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/49, 0x31}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r2, 0x0) 09:41:50 executing program 4: poll(&(0x7f0000000040), 0x6, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}], 0x1}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f0000000300)=[{&(0x7f0000000040)=""/49, 0x31}, {0x0}], 0x2) shutdown(r3, 0x0) shutdown(r0, 0x0) 09:41:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/196, 0xc4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xf59, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) getsockopt$inet_int(r2, 0x0, 0x5, 0x0, &(0x7f00000002c0)) recvfrom$inet(r3, 0x0, 0xfffffe98, 0x0, 0x0, 0x800e00511) shutdown(r2, 0x0) 09:41:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/20, 0x14}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000240)=[{}, {}, {r2}, {r2}], 0x4, 0xc5) shutdown(r1, 0x0) 09:41:51 executing program 1: poll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x5, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x59c, 0x0, 0x0, 0x800e004de) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000200)={0x4}, &(0x7f0000000240), 0x8) r1 = dup(r0) shutdown(r1, 0x0) 09:41:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000080)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}], 0x4) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/8, 0x8}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r3, 0x0) shutdown(r0, 0x0) 09:41:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/66, 0x42}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001800)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}, {0x0}], 0x3) recvfrom$inet(r4, 0x0, 0xa1a2, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x800000000000005, 0x84) recvmsg(r5, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:41:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/211, 0xd3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) getpgid(0xffffffffffffffff) recvfrom$inet(r1, 0x0, 0xfe34, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) 09:41:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000040)={@remote={0xac, 0x14, 0x0}, @multicast1}, 0x8) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00385) 09:41:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setitimer(0x0, &(0x7f0000000080)={{}, {0x0, 0xffffffffffffff3b}}, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000000)=""/119, 0x77}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/8, 0x8}], 0x1}, 0x40002) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/219, 0xdb}], 0x1) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:41:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000880)=""/4096, 0x1000}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000005980)=""/4096, 0x1000}], 0x1}, 0x42) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40042) shutdown(r1, 0x0) setitimer(0x0, &(0x7f0000000000), 0x0) recvfrom$inet(r2, 0x0, 0x20e6d29dfb76313f, 0x20002, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/98, 0x62}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/185, 0xb9}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/189, 0xbd}], 0x1}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:41:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setitimer(0x4, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00306) 09:41:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002700)=[{&(0x7f0000000180)=""/115, 0x73}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffbd, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x7f}, 0x10) fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r1, 0x0, 0x100000114, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 09:41:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000000)=""/99, 0x63}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/184, 0xb8}], 0x1}, 0x0) r5 = dup(r3) shutdown(r5, 0x0) shutdown(r1, 0x0) 09:41:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/76, 0x4c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e0065a) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) shutdown(r2, 0x0) 09:41:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001540), 0x100000000000009e}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000001780)=[{&(0x7f0000000040)=""/114, 0x72}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:41:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/79, 0x4f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000000)={0x1}, 0x10) recvfrom$inet(r3, 0x0, 0xffffff27, 0x0, 0x0, 0x800e005b8) shutdown(r2, 0x0) shutdown(r3, 0x0) 09:41:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0xfffffffffffffe9e, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x10000041a, 0x0, 0x0, 0x800e005a9) shutdown(r0, 0x0) 09:41:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000080)=""/97, 0x61, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x34, 0x2, 0x0, 0x800e00689) shutdown(r1, 0x0) recvfrom$inet(r2, 0x0, 0xcebf, 0x6, 0x0, 0x800e00519) shutdown(r2, 0x0) 09:41:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000140)=""/204, 0xcc}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x93f1, 0x0, 0x0, 0x800e0054f) shutdown(r1, 0x0) poll(0x0, 0x0, 0x4e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfe92, 0x0, 0x0, 0x800e0085f) ppoll(&(0x7f0000000040)=[{}, {}, {r3}], 0x3, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 09:41:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000380)=""/233, 0xe9}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) listen(r1, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}], 0x2}, 0x0) recvfrom$inet(r0, 0x0, 0xd02d, 0x0, 0x0, 0x800e00741) shutdown(r0, 0x0) 09:41:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/138, 0x8a}], 0x1}, 0x40002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x93d0, 0x0, 0x0, 0x800e00509) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/248, 0xf8}], 0x1}, 0x0) dup2(r2, r3) shutdown(r3, 0x0) 09:41:52 executing program 0: poll(&(0x7f0000000000)=[{}], 0x1, 0x0) poll(&(0x7f0000000000), 0x2000000000000016, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xc7c6, 0x0, 0x0, 0x800e00505) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000040)=""/33, 0x21}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) shutdown(r1, 0x0) 09:41:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/111, 0x6f}, {0x0}, {0x0}], 0x100000000000008c) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:41:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000015c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3, 0x0, 0xfffffffffffffcb2}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001c00)=""/239, 0xef}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000580)=[{&(0x7f0000000100)=""/53, 0x35}, {0x0}, {0x0}], 0x3) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:41:53 executing program 5: poll(0x0, 0x0, 0x52) poll(&(0x7f0000000180)=[{}], 0x1, 0x1202) r0 = socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000300)) recvfrom$inet(r0, 0x0, 0xc68, 0x0, 0x0, 0x800e00341) shutdown(r0, 0x0) 09:41:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001a00)=[{&(0x7f0000000400)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r2, 0x0) 09:41:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5367, 0x2, 0x0, 0x800e0051e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x10000}, 0x10) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x8b4712d5, 0x0, 0x0, 0x800e00511) shutdown(r3, 0x0) 09:41:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00bd6) 09:41:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/100, 0x64}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff46, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0xff}, 0x10) accept4$inet(r1, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x101c7, 0x0, 0x0, 0x800e00520) shutdown(r1, 0x0) 09:41:53 executing program 1: poll(&(0x7f0000000200), 0x2083, 0x800000000004a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0x40, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x91, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r1, 0x0) 09:41:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/252, 0xfc}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(0xffffffffffffffff, 0x1) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:41:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) open$dir(0x0, 0xd5bb2988a278bc4, 0x0) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00811) shutdown(r0, 0x0) 09:41:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/2, 0x2}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffde1, 0x0, 0x0, 0x800e00558) shutdown(r0, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000040)=""/78, 0x4e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r1, 0x0) 09:41:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000001b80)=""/93, 0x5d}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00637) shutdown(r1, 0x0) recvfrom$inet(r2, &(0x7f0000000000)=""/73, 0x49, 0x40002, 0x0, 0x0) r3 = dup(r2) shutdown(r3, 0x0) 09:41:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000000)=""/135, 0x267, 0x91f9b11907ae2756, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r2, 0x0) shutdown(r3, 0x0) 09:41:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000180)=""/184, 0xb8}, {0x0}, {0x0}], 0x3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000019c0)=[{&(0x7f00000023c0)=""/4096, 0x1000}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:41:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x192fb1, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xba, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) 09:41:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/23, 0x17}], 0x1000000000000006, 0x0, 0xffffffffffffff65}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000024c0)=""/8, 0x8}], 0x4}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/1, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0xfffffffffffffeee}, 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:41:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/10, 0xa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x2, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x4a, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfffffee4, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:41:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:41:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000140)=""/9, 0x9}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100), 0x4) getitimer(0x2, &(0x7f0000000000)) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 09:41:54 executing program 4: poll(0x0, 0x0, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) readv(r1, &(0x7f00000016c0)=[{&(0x7f0000000180)=""/235, 0xeb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r2, 0x0) 09:41:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xe4, 0x81, 0x0, 0x800e0082d) recvfrom$inet(r0, 0x0, 0x100000237, 0x0, 0x0, 0x800e00797) shutdown(r0, 0x0) 09:41:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000001980)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) recvfrom$inet(r2, 0x0, 0x20e6d29dfb76313f, 0x20002, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000019c0)=[{&(0x7f0000000400)=""/79, 0x4f}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}, {r1}], 0x2, 0x8000000000049) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x24f, 0x0, 0x0, 0x800e004fe) ppoll(&(0x7f0000000000), 0x2, 0x0, 0x0, 0x1d8) shutdown(r3, 0x0) shutdown(r2, 0x0) 09:41:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe79, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) fcntl$getown(0xffffffffffffffff, 0x5) recvfrom$inet(r4, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r3, 0x0) 09:41:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000880)=[{&(0x7f00000000c0)=""/145, 0x91}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r1, &(0x7f0000000180)) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) shutdown(r4, 0x0) 09:41:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000180)=""/69, 0x45}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000100)=""/117, 0x75}], 0x1}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) read(r3, &(0x7f0000000040)=""/126, 0xee) shutdown(r5, 0x0) shutdown(r3, 0x0) 09:41:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) fstat(r0, &(0x7f0000000980)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00441) 09:41:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/96, 0x60}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1788142, 0x6, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) accept4(r2, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xe5, 0x2, 0x0, 0x800e00551) shutdown(r2, 0x0) 09:41:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/55, 0x37}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) shutdown(r2, 0x0) 09:41:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/171, 0xab}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x651b259e6d327d, 0x0, 0x0, 0x800e0051a) shutdown(r1, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) recvfrom$inet(r2, 0x0, 0xfe73, 0x42, 0x0, 0x800e00510) shutdown(r2, 0x0) 09:41:55 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}, {r0}, {}, {}], 0x4, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc83df61c, 0x0, 0x0, 0x800e0086e) poll(&(0x7f00000000c0)=[{r1}, {}], 0x2, 0xd6) shutdown(r1, 0x0) 09:41:55 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) r1 = getpgrp(0x0) setpgid(0x0, r1) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0083e) 09:41:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=""/140, 0x8c}, {0x0}, {0x0}], 0x3}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffd00, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) accept(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) shutdown(r2, 0x0) 09:41:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000009c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/93, 0x5d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:41:55 executing program 4: poll(&(0x7f0000000100)=[{}], 0x1, 0x820000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) socketpair(0x1c, 0x0, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r0, 0x0) 09:41:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e0055d) shutdown(r1, 0x0) select(0x1, &(0x7f0000000000), 0x0, 0x0, 0x0) shutdown(r2, 0x0) 09:41:55 executing program 0: poll(&(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, 0x0, 0x317, 0x0, 0x0, 0x800e004de) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/40, 0x28}, {0x0}], 0x2}, 0xc34eb22a80dd1062) shutdown(r0, 0x0) 09:41:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xc1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/14, 0xe}, {0x0, 0xd4}, {0x0}, {0x0, 0x2a9}, {0x0, 0x367}, {0x0, 0xfffffffffffffc86}, {0x0}, {0x0}, {0x0}], 0x3}, 0x42) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:41:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000100)=""/117, 0x75}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r2, &(0x7f0000001700)=[{&(0x7f00000000c0)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r1, 0x0) 09:41:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000180)={0x800}, 0x10) clock_settime(0xe, &(0x7f0000000100)) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/133, 0x85}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/30, 0x1e}], 0x1}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) readv(r6, &(0x7f0000000980)=[{&(0x7f0000000240)=""/115, 0x73}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:41:56 executing program 0: readv(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x1017, 0x0, &(0x7f00000000c0)) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x0) 09:41:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000080)=[{r0}, {}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) fcntl$getflags(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0x100000016, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 09:41:56 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000001100)=[{r0}, {}, {}, {}], 0x4, 0x8000000000045) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1c7, 0x0, 0x0, 0x800e00515) r2 = fcntl$dupfd(r1, 0x0, r0) fcntl$getown(r2, 0x5) recvfrom$inet(r1, 0x0, 0x65793ee0, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 09:41:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000280)=""/145, 0x91}, {0x0, 0x72}, {0x0}, {0x0, 0x181}], 0x10000000000001ec}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x4}, 0x10) shmget(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) recvfrom$inet(r2, 0x0, 0x7c06, 0x2, 0x0, 0x800e00519) shutdown(r2, 0x0) 09:41:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/214, 0xd6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) getrusage(0x18718166f5ac43a7, 0x0) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 09:41:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/57, 0x39}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x34, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) fcntl$getown(r1, 0x5) recvfrom$inet(r2, 0x0, 0xcebf, 0x6, 0x0, 0x800e00519) shutdown(r2, 0x0) 09:41:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r0, 0x0, 0xbcd0, 0x42, 0x0, 0x800e00505) shutdown(r0, 0x0) 09:41:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/86, 0x56}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x10001}, 0x10) dup2(r2, r3) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x78b7, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 09:41:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0x40, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00656) shutdown(r0, 0x0) 09:41:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/182, 0xb6}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) flock(r2, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 09:41:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f00000000c0)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r0, 0x0, 0xff4c, 0x80002, 0x0, 0x800e00575) shutdown(r0, 0x0) 09:41:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r0, 0x40}, {r0}, {r0}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00c58) ppoll(&(0x7f0000001580)=[{}, {r1, 0x2}, {r1}], 0x3, 0x0, 0x0, 0x0) shutdown(r1, 0x0) close(r1) 09:41:56 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000100)=[{}, {r0}, {r0}], 0x3, 0x800020000004c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) poll(&(0x7f0000000040)=[{}, {r1}, {}, {}], 0x4, 0xdb) shutdown(r1, 0x0) 09:41:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000016c0)=[{&(0x7f00000001c0)=""/191}, {&(0x7f0000001800)=""/242}, {&(0x7f00000004c0)=""/91}, {&(0x7f0000000540)=""/4096, 0x192}, {&(0x7f0000001900)=""/210}, {&(0x7f0000001640)=""/92}], 0xe3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)=""/121, 0x79}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) readv(r1, &(0x7f00000017c0)=[{&(0x7f00000003c0)=""/193, 0xc1}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:41:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000080)=""/168, 0xa8, 0x2, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xaad6, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/98, 0x62}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000100)=""/221, 0xdd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r2 = dup(r1) shutdown(r2, 0x0) 09:41:57 executing program 3: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00a18) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) r2 = dup2(r0, r1) poll(&(0x7f0000000240)=[{}, {}, {r2}], 0x3, 0x2008000000000049) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) recvmsg(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/177, 0xb1}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r4) shutdown(r4, 0x0) 09:41:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/251, 0xfb}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x1e}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:41:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/201, 0xc9}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x34, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xcebf, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 09:41:57 executing program 5: poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/185, 0xb9}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r0, 0x0) 09:41:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/99, 0x63}, {0x0, 0x268}, {0x0}], 0x100000000000001d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x0, 0x0, 0x800e00592) shutdown(r0, 0x0) r2 = dup(r1) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000000)=""/130, 0x82}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r2, 0x0) 09:41:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/97, 0x61}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x9da6205d, 0x80002, 0x0, 0x800e0054e) shutdown(r1, 0x0) 09:41:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/154, 0x9a}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000bc0)=[{&(0x7f0000000580)=""/113, 0x6f}, {0x0}, {0x0}, {0x0}], 0x1a4) recvfrom$inet(r5, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r4, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000040)=""/189, 0xbd}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r5, 0x0) shutdown(r3, 0x0) 09:41:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/194, 0xc2}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) r2 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x14, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe75, 0x1004007e, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/190, 0xbe}, {0x0}, {0x0}, {0x0}], 0x4}, 0x42) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x34, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffffffdd, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 09:41:57 executing program 2: poll(&(0x7f0000000100), 0x200000000000002e, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00640) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x4421) shutdown(r0, 0x0) 09:41:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000440)=""/246, 0xf6}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x10147, 0x0, 0x0, 0x800e0060e) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x81}, 0x10) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x1011, r0, 0x0) recvfrom$inet(r2, 0x0, 0xcae54049, 0x0, 0x0, 0x800e00525) shutdown(r2, 0x0) 09:41:57 executing program 1: poll(&(0x7f00000000c0)=[{}, {}], 0x2, 0x800000000004d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x59c, 0x0, 0x0, 0x800e004de) r1 = dup(r0) socketpair(0x2, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x1000002b1, 0x0, 0x0, 0x800e004e5) shutdown(r1, 0x0) 09:41:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/122, 0x7a}], 0x10000000000003d1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f00000024c0)=""/8, 0x8}], 0x3}, 0x40002) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) recvmsg(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/1, 0x1}], 0x1}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:41:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/214, 0xd6}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/112, 0x70}], 0x1}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) poll(0x0, 0x0, 0x4e) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00746) ppoll(&(0x7f0000000040)=[{}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:41:58 executing program 5: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00c58) poll(0x0, 0x0, 0x51) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x7e, 0x0, 0x0, 0x800e004a1) poll(&(0x7f00000000c0)=[{}, {r1, 0x40}], 0x2, 0xe07) shutdown(r1, 0x0) 09:41:58 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[@hopopts={0x6}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:41:58 executing program 0: poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0xfffffe98, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) 09:41:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0036d) 09:41:58 executing program 0: poll(&(0x7f0000000100)=[{}], 0x1, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xc, 0x0, 0xfffffffffffffec6) recvfrom$inet(r1, 0x0, 0x91, 0x0, 0x0, 0x800e004ed) shutdown(r0, 0x0) 09:41:58 executing program 3: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004de) r1 = dup(r0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) readv(r2, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/27, 0x1b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r0, 0x0, 0x1000001ab, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) 09:41:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/39, 0x4}, {0x0}, {0x0, 0x344}, {0x0}, {0x0, 0x20a}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001600)=[{&(0x7f0000000040)=""/105, 0x69}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 09:41:58 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x80000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x23e7ab5d991e0ff9, 0x0, 0x0, 0x800e00507) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001880)=[{&(0x7f0000000540)=""/10, 0xa}, {0x0}], 0x2) shutdown(r1, 0x0) 09:41:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/188, 0xbc}, {0x0}, {0x0}, {0x0}], 0x4}, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000140)=""/20, 0x14}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r1, 0x0) 09:41:59 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000080)=[{}, {}, {}, {r0}], 0x4, 0x20800000000004a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x6008fdfa26bc9e03, 0x0, 0x0, 0x800e00519) poll(&(0x7f0000000000)=[{r1, 0x80}], 0x1, 0x0) ppoll(&(0x7f0000000180)=[{}, {r1}], 0x2, &(0x7f00000001c0)={0x9}, 0x0, 0x0) shutdown(r1, 0x0) 09:41:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff7e, 0x0, 0x0, 0x800e00509) shutdown(r0, 0x0) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x20, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x100000114, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 09:41:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/108, 0x6c}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002980)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x200000000005, 0x84) read(r6, &(0x7f0000000040)=""/132, 0x84) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:41:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/171, 0xab}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x345a, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0xfffffe98, 0x0, 0x0, 0x800e00511) shutdown(r3, 0x0) 09:41:59 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x10204, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x4a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x51e, 0x0, 0x0, 0x800e00517) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs={0x8}, 0x8) recvfrom$inet(r1, 0x0, 0x7639fe17, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:59 executing program 4: poll(&(0x7f0000001100)=[{}, {}, {}, {}, {}], 0x5, 0x800000000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) poll(&(0x7f0000000040)=[{}, {}, {}], 0x2000000000000017, 0x4e) shutdown(r0, 0x0) 09:41:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000140)=""/96, 0x60}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) fcntl$dupfd(r1, 0x0, r0) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aac99, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 09:41:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x9}, 0x10) recvfrom$inet(r0, &(0x7f0000000100)=""/90, 0x83, 0x40042, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:41:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/34, 0x22}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r0, 0x0) dup(0xffffffffffffffff) recvfrom$inet(r1, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 09:41:59 executing program 0: poll(&(0x7f0000000100)=[{}, {}], 0x2, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004de) r1 = dup(r0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x3484) recvfrom$inet(r0, 0x0, 0x1000001ab, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) 09:42:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000280)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffe3, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc2a, 0x0, &(0x7f0000000180)={0xc, 0x2}, 0xe4) recvfrom$inet(r1, 0x0, 0xfffffda3, 0x2, 0x0, 0x800e00510) shutdown(r1, 0x0) 09:42:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000080)=""/89, 0x59, 0x40002, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1ea3, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffedf) recvfrom$inet(r1, 0x0, 0xfffffdc4, 0x42, 0x0, 0x800e00521) shutdown(r1, 0x0) 09:42:00 executing program 5: poll(&(0x7f0000000140)=[{}], 0x1, 0x200800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) getsockopt$inet_buf(r3, 0x0, 0x9, 0x0, &(0x7f0000000100)) recvfrom$inet(r2, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r2, 0x0) 09:42:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000000)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffe3, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f00000024c0)=""/8, 0x8}], 0x3}, 0x40002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0xfffffffffffffd16, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/206, 0x27}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 09:42:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x7}, 0x331) read(r0, &(0x7f00000001c0)=""/199, 0xc7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x477c, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) recvfrom$inet(r1, 0x0, 0xc3cb, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:42:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/54, 0x36}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0xffff}, 0x10) msgget$private(0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfc9, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) 09:42:00 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000100)=[{}, {}, {}, {}, {}, {r0}], 0x6, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) getpgrp(0xffffffffffffffff) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:42:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/214, 0xd6}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000080)=""/229, 0xe5}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) poll(0x0, 0x0, 0x202) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:42:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000018c0)=[{&(0x7f0000000180)=""/74, 0x4a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000140)=""/32, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r3, 0x0) shutdown(r0, 0x0) 09:42:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0, 0x40}], 0x1, 0x0) poll(&(0x7f0000000000)=[{r0}, {r0, 0x21c0}, {}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00b75) poll(&(0x7f0000000080)=[{r1, 0x2012}, {r0}], 0x2, 0x1ff) shutdown(r1, 0x0) 09:42:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/79, 0x4f}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2ea3, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) fcntl$getown(r1, 0x5) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:42:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r0, 0x40}], 0x1, 0x800000003b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/206, 0xce}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 09:42:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000280)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffe3, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x51, &(0x7f0000000000)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r1, 0x0, 0x251277ea, 0x2, 0x0, 0x800e00510) shutdown(r1, 0x0) 09:42:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f00000000c0)=""/85, 0x55) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$inet_msfilter(r0, 0x0, 0x4a, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0xc90b4a51, 0x2, 0x0, 0x800e0050e) shutdown(r3, 0x0) 09:42:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/69, 0x4}, {0x0}, {0x0}, {0x0, 0xe6}, {0x0}], 0x2c2) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) msgctl$IPC_RMID(0x0, 0x0) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00541) shutdown(r3, 0x0) shutdown(r4, 0x0) 09:42:01 executing program 2: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000080)=[{r1}, {}, {}], 0x3, 0x4e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) ppoll(&(0x7f00000000c0)=[{r0, 0x40}], 0x1, 0x0, &(0x7f0000000140), 0x8) shutdown(r2, 0x0) shutdown(r0, 0x0) 09:42:01 executing program 5: shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x80000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2f4aa68b0ce3e88d, 0x0, 0x0, 0x800e00507) r1 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x8000000000049) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2c67f1ef, 0x0, 0x0, 0x800e004fe) poll(&(0x7f00000010c0)=[{r1}, {r2}], 0x2, 0x1fc) shutdown(r2, 0x0) shutdown(r0, 0x0) 09:42:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x2}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x3f2918f, 0x800000000002, 0x0, 0x800e0067d) shutdown(r0, 0x0) 09:42:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) getpgid(r1) recvfrom$inet(r0, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r0, 0x0) 09:42:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000080)=""/1, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) dup2(r2, r0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:42:01 executing program 4: poll(&(0x7f00000001c0)=[{}, {}, {}], 0x3, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x4b) recvfrom$inet(r2, 0x0, 0xcdcb, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:42:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/128, 0x80}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) recvfrom$inet(r3, 0x0, 0x22b41b9a8748acb4, 0x42, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 09:42:01 executing program 2: open$dir(0x0, 0x0, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xceb5ae8e, 0x0, 0x0, 0x800e00c7d) poll(&(0x7f0000000000)=[{r0, 0x2}], 0x1, 0x0) shutdown(r0, 0x0) 09:42:01 executing program 0: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/16, 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00512) shutdown(r2, 0x0) poll(&(0x7f0000000180)=[{}], 0x1, 0x800000003b) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x5, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r3, 0x0) 09:42:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0}, {}, {}, {}], 0x4, 0x800000000004f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa4d, 0x0, 0x0, 0x800e00849) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/169, 0xa9}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r2, 0x0) 09:42:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000040)=""/59, 0x3b, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept(r3, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x93c2, 0x40002, 0x0, 0x800e0051e) shutdown(r2, 0x0) shutdown(r3, 0x0) 09:42:01 executing program 4: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e00410) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/222, 0xde}, {0x0}, {0x0}, {0xffffffffffffffff}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) shutdown(r0, 0x0) 09:42:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/88, 0x58}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(0xffffffffffffffff, 0x3) recvfrom$inet(r3, 0x0, 0x45d7, 0x0, 0x0, 0x800e00521) shutdown(r2, 0x0) shutdown(r3, 0x0) 09:42:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r0, 0x40}], 0x1, 0x4a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x75}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$sock_int(r3, 0xffff, 0x8000, &(0x7f0000000080), 0x4) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) 09:42:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/251, 0xfb}, {0x0}], 0x2}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r2, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:42:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001740)=""/4096, 0x1000}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff46, 0x2, 0x0, 0x800e00516) shutdown(r1, 0x0) fstat(r1, &(0x7f0000000040)) recvfrom$inet(r2, 0x0, 0xfefc, 0x2, 0x0, 0x800e00510) shutdown(r2, 0x0) 09:42:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}, {}], 0x2, 0x8000000000041) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1c7, 0x0, 0x0, 0x800e00515) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) recvfrom$inet(r1, 0x0, 0x65793f27, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 09:42:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000018c0)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1005, &(0x7f0000000040), 0x10) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) shutdown(r3, 0x0) 09:42:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {0x0}, {0x0}, {0x0, 0x4b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x100000000000000c}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x4c8eebd, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x11, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:42:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002480)=[{&(0x7f0000000100)=""/130, 0x82}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f00000000c0)={0x1000}, 0x10) accept$unix(r1, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:42:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)=[{0x0, 0xffe4}, {0x0}, {0x0}, {0x0, 0xfed4}, {0x0, 0xfffffffffffffe8a}], 0x10000000000000fd}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000cc0)=[{&(0x7f0000000600)=""/204, 0xcc}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) ppoll(&(0x7f0000000000), 0x2, 0x0, 0x0, 0xfffffcdd) shutdown(r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r4) shutdown(r4, 0x0) 09:42:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/17, 0x11}, {0x0}, {0x0}], 0x3}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1a2, 0x0, 0x0, 0x800e00731) shutdown(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/140, 0x8c}], 0x1) shutdown(r1, 0x0) 09:42:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {0x0}, {0x0}], 0x153, 0x0, 0xfffffffffffffe7d}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffe3, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffda3, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 09:42:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/134, 0x86}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0x0) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) shutdown(r2, 0x0) 09:42:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x54, &(0x7f0000000080)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) recvfrom$inet(r0, 0x0, 0xfffffda3, 0x2, 0x0, 0x800e0063e) shutdown(r0, 0x0) 09:42:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000340)=""/145, 0x91}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0x1c, 0x10000000005, 0x84) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000002d80)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r1, 0x0) 09:42:02 executing program 1: poll(&(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x800000000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fchown(r1, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r1, 0x0) 09:42:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) getrlimit(0x0, &(0x7f0000000100)) recvfrom$inet(r0, 0x0, 0x4a9, 0x2, 0x0, 0x800e00535) shutdown(r0, 0x0) 09:42:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000140)=""/172, 0xac}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/88, 0x58}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff21, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = dup(r3) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f0000002d00)=[{&(0x7f0000001940)=""/237, 0xed}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:42:03 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000140)=[{r0}, {r0}], 0x2, 0x200000004d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10000012d, 0x6, 0x0, 0x800e00511) shutdown(r1, 0x0) 09:42:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/37, 0x25}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000440)=[{&(0x7f0000001840)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 09:42:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/223, 0xdf}, {0x0}, {0x0}, {0x0}], 0x100000000000000c}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x100000114, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 09:42:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)=""/235, 0xeb}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) accept4$inet(r0, 0x0, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0x64, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:42:03 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000180)=[{r0, 0xe26ba493573c81eb}], 0x1, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x1}], 0x1, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) ppoll(&(0x7f0000000000)=[{r0, 0x2}], 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 09:42:03 executing program 5: poll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1356699bbe3a1579, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) shutdown(r1, 0x0) 09:42:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000280)=""/145, 0x91}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x7c06, 0x2, 0x0, 0x800e00519) shutdown(r2, 0x0) 09:42:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000000)=""/2, 0x2, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1001d, 0x2, 0x0, 0x800e00516) shutdown(r0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x55864b6356183c8, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:42:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/155, 0x9b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/187, 0xbb}, {0x0}], 0x2) shutdown(r2, 0x0) 09:42:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000007c0)=[{&(0x7f00000000c0)=""/92, 0x5c}, {0x0}, {0x0}, {0x0}], 0x175) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r2, &(0x7f0000000140)={0x10, 0x2}, 0x10) recvfrom$inet(r2, 0x0, 0xac2e5ea8, 0x0, 0x0, 0x800e007df) shutdown(r1, 0x0) poll(&(0x7f0000000000)=[{r2, 0x11}], 0x1, 0x0) shutdown(r2, 0x0) 09:42:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0xfcef}, 0x10) recvfrom$inet(r0, &(0x7f0000000100)=""/90, 0x83, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) poll(0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r2}, {}], 0x2, 0x7f) shutdown(r1, 0x0) 09:42:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) clock_gettime(0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e003c7) 09:42:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/113, 0x71}], 0x1}, 0x42) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8000, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x2, 0x0, 0x800e00521) shutdown(r1, 0x0) 09:42:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000017c0)=[{&(0x7f0000000180)=""/59, 0x3b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0x40, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:42:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/139, 0x8b}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfded, 0x0, 0x0, 0x800e008e6) shutdown(r0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:42:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/144, 0x90}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x7f, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000000)={0x10001}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000040)={@broadcast, @remote={0xac, 0x14, 0x0}, @remote={0xac, 0x14, 0x0}}, 0xc) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) shutdown(r3, 0x0) 09:42:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xa9, 0x2, 0x0, 0x800e00511) shutdown(r1, 0x0) 09:42:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/31, 0x1f}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x49, &(0x7f0000000500)={@empty, @empty}, 0xc) recvfrom$inet(r2, 0x0, 0xadad36ad, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:42:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/189, 0x343}, {&(0x7f0000000440)=""/116}, {&(0x7f00000002c0)=""/109, 0x3da}, {&(0x7f0000000340)=""/79}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x34, 0x2, 0x0, 0x800e00515) shutdown(r1, 0x0) fcntl$getflags(r2, 0x3) recvfrom$inet(r2, 0x0, 0xcebf, 0x6, 0x0, 0x800e00519) shutdown(r2, 0x0) 09:42:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/55, 0x37}, {0x0}, {0x0}], 0x3}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(r0, 0x3) recvfrom$inet(r3, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 09:42:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000180)=[{r2, 0x2}], 0x1, 0x0) poll(&(0x7f0000000000)=[{}, {r2}], 0x2, 0x201) shutdown(r1, 0x0) 09:42:04 executing program 2: poll(&(0x7f0000000080)=[{}, {}, {}], 0x1, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r0, r2) r4 = dup2(r0, r3) setsockopt$inet_mreq(r1, 0x0, 0xd, &(0x7f0000000580)={@broadcast, @loopback}, 0x8) recvfrom$inet(r4, 0x0, 0x105, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 09:42:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) poll(&(0x7f00000000c0), 0x200000000000000b, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r2 = dup(r1) r3 = dup2(r2, r1) setsockopt$inet_int(r1, 0x0, 0x3, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x105, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) 09:42:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000340)=[{0x0, 0x267}, {0x0}, {&(0x7f0000000180)=""/146, 0x92}, {0x0}], 0x1) r1 = dup(r0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="a8687c4131a7988ec5795be7498e2c6416d5bffd575a389203beda4afe6e60f220a28c35c74d7236e0a529db13d81dcb91991af457f3b7712048888c98ccb10bb43a58ab3a2df3aa30e74c2e475aea4cc6a0f614732bb82d109e42aee9ce2d60287bd0c1a0949d4137c116495b84abe8a8161566660e6db7715341dc52b7d9e90763baedb063f8495c361c7aed00736bc73f1e8317656422b7", 0x99}, {&(0x7f0000000100)="a0bfe62e95e17935f39a6a10e8df13d95c9f0f8f6b2aacf1140d0575765ac83ae6513a0cb4abe35b646bbb03e07187412dea9d2a345b0275daefc4", 0x3b}, {&(0x7f0000000380)="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", 0x1000}], 0x3, &(0x7f0000000240)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x10, 0x100}, 0x80) 09:42:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000040)=""/116, 0x74, 0x40002, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) dup(r0) recvfrom$inet(r1, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r1, 0x0) 09:42:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000140)=""/168, 0xa8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) getpgid(0x0) recvfrom$inet(r2, 0x0, 0x605ac169, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:42:05 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000040)=[{r0, 0xa0}], 0x1, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa4d, 0x0, 0x0, 0x800e003c8) r2 = socket$inet6_sctp(0x1c, 0x10000000005, 0x84) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000002d80)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r1, 0x0) 09:42:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:42:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000026c0)=[{&(0x7f00000000c0)=""/110, 0x6e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x651b259e6d327d, 0x0, 0x0, 0x800e0051a) shutdown(r1, 0x0) poll(0x0, 0x0, 0x4c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2f4aa68b0ce3e88d, 0x0, 0x0, 0x800e00507) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000180)=""/242, 0xf2}], 0x1}, 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r2, 0x0) 09:42:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000080)=""/72, 0x48}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) mlockall(0x0) recvfrom$inet(r3, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r4) shutdown(r4, 0x0) 09:42:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) setrlimit(0x400000007, &(0x7f0000000080)={0x0, 0x10001}) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0081f) 09:42:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/50, 0x32}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00557) shutdown(r0, 0x0) poll(0x0, 0x0, 0x800000000004c) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/16, 0x10}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e0055d) shutdown(r3, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:42:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001a00)=[{&(0x7f0000000400)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}], 0x4) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/1, 0x3e0}], 0x375}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:42:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/12, 0xc}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfefc, 0x2, 0x0, 0x800e00510) shutdown(r2, 0x0) 09:42:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r1, 0x29, 0x28, 0x0, &(0x7f00000003c0)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003a1) 09:42:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000080)=""/209, 0xd1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054d) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 09:42:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) setrlimit(0x400000007, &(0x7f0000000080)={0x0, 0x10001}) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0081f) 09:42:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/39, 0x4}, {0x0}, {0x0, 0x344}, {0x0}, {0x0, 0x20a}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054d) shutdown(r0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1}, 0x0) shutdown(0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000400), 0x1000000000000010) shutdown(r1, 0x0) 09:42:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x5}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x1f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) recvfrom$inet(r0, 0x0, 0x6112f8b8, 0x0, 0x0, 0x800e005b6) shutdown(r0, 0x0) 09:42:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000004900)={0x0, 0x0, &(0x7f0000003840)=[{&(0x7f00000013c0)=""/46, 0x2e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00526) shutdown(r2, 0x0) lseek(r1, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xfffffe44, 0x0, 0x0, 0x800e00521) shutdown(r3, 0x0) 09:42:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/201, 0xc9}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x34, 0x2, 0x0, 0x800e00515) shutdown(r1, 0x0) socketpair(0x10, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xcebf, 0x6, 0x0, 0x800e00519) shutdown(r2, 0x0) 09:42:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000240)=""/223, 0xdf}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x403d}, 0x10) shutdown(r1, 0x0) r3 = dup(r2) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) 09:42:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)=""/157, 0x9d}, {0x0}, {0x0}], 0x3}, 0x2) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00559) shutdown(r2, 0x0) r4 = dup(r3) recvfrom$inet(r3, 0x0, 0x5744, 0x0, 0x0, 0x800e0054f) shutdown(r4, 0x0) 09:42:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000900)=""/138, 0x8a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000140)={0x0, 0xfed1}, 0x10) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aae43, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 09:42:06 executing program 4: poll(&(0x7f0000000140)=[{}, {}, {}, {}, {}], 0x5, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/48, 0x30}, {0x0}], 0x2}, 0x0) shutdown(r0, 0x0) 09:42:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/68, 0x44}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) fchmod(0xffffffffffffffff, 0x160) recvfrom$inet(r1, 0x0, 0x8, 0x2, 0x0, 0x800e0054d) shutdown(r2, 0x0) 09:42:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000500)=""/10, 0xa}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/131, 0x83}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000200)=""/188, 0xbc}], 0x100000000000016c, 0x0, 0x94}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:42:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001700)=""/26, 0x1a}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x2, 0x0, 0x800e00519) r3 = dup(r2) recvmsg(r3, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x2) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:42:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) setrlimit(0x400000007, &(0x7f0000000080)={0x0, 0x10001}) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0081f) 09:42:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/41, 0x29}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x26f5, 0x0, 0x0, 0x800e0050a) close(r0) shutdown(r1, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2}, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0062d) shutdown(r2, 0x0) 09:42:07 executing program 3: poll(&(0x7f0000000040), 0x2000000000000038, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xadea, 0x0, 0x0, 0x800e00927) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/178, 0xb2}, {0x0, 0x2c}, {0x0}], 0x3}, 0x2) shutdown(r0, 0x0) 09:42:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 09:42:07 executing program 3: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/137, 0x89}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) shutdown(r1, 0x0) 09:42:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shmdt(0x0) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00565) shutdown(r0, 0x0) 09:42:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000500)=""/140, 0x8c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r1, 0x0, 0xdea0, 0x40042, 0x0, 0x800e00515) shutdown(r0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0xe) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x2, 0x0, 0x800e00521) shutdown(r1, 0x0) 09:42:07 executing program 1: poll(&(0x7f0000000040), 0x18, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000080)) recvfrom$inet(r2, 0x0, 0xd1e0, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:42:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x235, 0x0, 0x0, 0x800e004e5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/176, 0xb0}], 0x1) shutdown(r3, 0x0) 09:42:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000080)=""/61, 0x3d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffef4, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/65, 0x41}, {0x0}, {0x0}], 0x3}, 0x40042) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) select(0x4c9, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) r5 = dup(r2) shutdown(r5, 0x0) 09:42:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002500)=[{&(0x7f0000000080)=""/22, 0x16}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) nanosleep(&(0x7f0000000000)={0x4}, 0x0) shutdown(r1, 0x0) 09:42:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/12, 0xc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c9, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:42:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) setrlimit(0x400000007, &(0x7f0000000080)={0x0, 0x10001}) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0081f) 09:42:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000440)=""/4096, 0x1000}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) dup(r1) recvfrom$inet(r3, 0x0, 0xffffff66, 0x0, 0x0, 0x800e00511) shutdown(r2, 0x0) 09:42:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000040)=""/185, 0xb9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) dup(r0) recvfrom$inet(r1, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r1, 0x0) 09:42:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/221, 0xdd}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x100}, 0x12f) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:42:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xc394, 0x2, 0x0, 0x800e006d6) shutdown(r0, 0x0) 09:42:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/171, 0xab}, {0x0}], 0x2fd) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000240)=[{&(0x7f0000000580)=""/194, 0xc2}], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/147, 0x75}], 0x7f) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:42:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x23d, &(0x7f0000000000)={@local, @random="265269eb77ea", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) syz_emit_ethernet(0xa7, &(0x7f0000000040)={@empty, @broadcast, [], {@generic={0x0, "c6fd13986016abfb01039166b450a651ef8311d7132936076a4c072708c7d78bb0537d500eb9a90e79aa48a151549d6d73b07efa99dcd35ea8be8b34358a597d611d0ce3255d7eb8a57b94413170583d23afc3b9b697cb70c78661794c74f95e54f4411cf1c4fed1e10d2b556388e952a12a4386957ff30aabec64ca8fd97011459afb46df24c2763ffcf5859eb64edd1b036b47a31102d161"}}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00cc1) 09:42:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) getpgid(0x0) recvfrom$inet(r2, 0x0, 0x7c06, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) 09:42:08 executing program 1: poll(&(0x7f0000000000), 0x2106, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x17, 0x0, 0x0, 0x800e003be) ppoll(&(0x7f0000000500), 0x1, 0x0, 0x0, 0xffffffffffffff69) shutdown(r0, 0x0) 09:42:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000040)=""/12, 0xc}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1}, 0x0) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f00000001c0), 0x8) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:42:08 executing program 5: poll(&(0x7f0000000200)=[{}], 0x1, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x35c9, 0x0, 0x0, 0x800e00505) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0x10001}, 0x10) recvfrom(r0, &(0x7f0000000080)=""/212, 0xd4, 0xc0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:42:08 executing program 2: poll(&(0x7f00000000c0), 0x21e7, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004e7) r1 = dup(r0) setsockopt$sock_int(r1, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x1000001ab, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) 09:42:09 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) setrlimit(0x400000007, &(0x7f0000000080)={0x0, 0x10001}) 09:42:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) shutdown(r0, 0x608524ea9923202) recvfrom$inet(r0, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r1, 0x0) 09:42:09 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) setrlimit(0x400000007, &(0x7f0000000080)={0x0, 0x10001}) 09:42:09 executing program 0: setrlimit(0x400000007, &(0x7f0000000080)={0x0, 0x10001}) 09:42:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000080)=""/12, 0xc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r3, 0x0) 09:42:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/239, 0xef}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x34, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) fchmod(r1, 0x0) recvfrom$inet(r2, 0x0, 0xcebf, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 09:42:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000000)=""/73, 0x49}], 0x1000000000000329, 0x0, 0x3d8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r1, 0x0) 09:42:09 executing program 0: setrlimit(0x0, &(0x7f0000000080)={0x0, 0x10001}) 09:42:09 executing program 1: poll(&(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004e7) r1 = dup(r0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/33, 0x21}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r1, 0x0) 09:42:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0xff}, 0x10) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000080)) recvfrom$inet(r1, 0x0, 0x101c7, 0x6, 0x0, 0x800e00708) shutdown(r1, 0x0) 09:42:09 executing program 0: setrlimit(0x0, &(0x7f0000000080)={0x0, 0x10001}) 09:42:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/23, 0x17}], 0x10000000000002fa}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1001e, 0x0, 0x0, 0x800e0063e) r2 = dup(r0) shutdown(r2, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(r1, 0x0) 09:42:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/35, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x2, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) msgctl$IPC_INFO(0x0, 0x3, 0x0) recvfrom$inet(r1, 0x0, 0xcffa, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:42:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f00000000c0)) recvfrom$inet(r0, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e0081e) shutdown(r0, 0x0) 09:42:09 executing program 0: setrlimit(0x0, &(0x7f0000000080)={0x0, 0x10001}) 09:42:09 executing program 1: poll(&(0x7f00000000c0)=[{}], 0x1, 0x800000000004a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffffffa9, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) poll(0x0, 0x0, 0x73d2d852) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:42:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001a00)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000840)=[{&(0x7f0000000100)=""/111, 0x6f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{r5}], 0x1, &(0x7f0000000040)={0x21f7}, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:42:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0xc) recvfrom$inet(r0, 0x0, 0x2a0b1e03, 0x0, 0x0, 0x800e005af) shutdown(r0, 0x0) 09:42:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:42:10 executing program 0: setrlimit(0x400000007, 0x0) 09:42:10 executing program 2: poll(&(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xa207) shutdown(r0, 0x0) 09:42:10 executing program 0: setrlimit(0x400000007, 0x0) 09:42:10 executing program 0: setrlimit(0x400000007, 0x0) 09:42:10 executing program 4: poll(&(0x7f0000000900), 0xb9, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x93d0, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000004640)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}], 0x2}, 0x0) r6 = dup(r4) r7 = dup(r6) shutdown(r7, 0x0) shutdown(r2, 0x0) 09:42:10 executing program 3: getsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, &(0x7f0000000100)) poll(&(0x7f0000000040), 0x18, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x9}, 0x10) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) getsockopt$inet_mreq(r3, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:42:10 executing program 0: setrlimit(0x400000007, &(0x7f0000000080)) 09:42:10 executing program 0: setrlimit(0x400000007, &(0x7f0000000080)) 09:42:10 executing program 1: r0 = socket(0x2, 0x2, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000100)={0x0, {{0x2, 0xffffffffffffffff}}}, 0x404) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x800e00516) 09:42:11 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000040)=[{}, {r0, 0x21}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x77, 0x0, 0x0, 0x800e004a1) ppoll(&(0x7f00000000c0)=[{}], 0x2328, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 09:42:11 executing program 0: setrlimit(0x400000007, &(0x7f0000000080)) 09:42:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/90, 0x5a}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0d56, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xe5, 0x2, 0x0, 0x800e00551) shutdown(r2, 0x0) 09:42:11 executing program 0: poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r3, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r4, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x3dc}, 0x0) shutdown(r2, 0x0) 09:42:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/171, 0xab}, {0x0}], 0x219) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e0051a) shutdown(r1, 0x0) close(r0) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 09:42:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{0xffffffffffffffff}, {&(0x7f00000007c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{}], 0x1, 0x42) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r2) recvmsg(r3, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)=""/234, 0xea}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:42:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/97, 0x61}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x651b259e6d327d, 0x0, 0x0, 0x800e0051a) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:42:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/20, 0x14}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/72, 0x48}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:42:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x235, 0x2, 0x0, 0x800e004e5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) accept$inet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x91, 0x2, 0x0, 0x800e004e1) shutdown(r1, 0x0) 09:42:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000280)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffe3, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) poll(0x0, 0x0, 0x4e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00a4f) poll(&(0x7f0000000000), 0x2000000000000011, 0x1ff) shutdown(r1, 0x0) 09:42:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000000)=""/21, 0x15}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x2, 0x0, 0x800e00506) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x51, &(0x7f0000000040)={0x0, {{0xffffffffffffffde, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0x1789836bed9020c0, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 09:42:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/150, 0x96}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000100)=""/111, 0x6f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:42:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/129, 0x81}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff94, 0x0, 0x0, 0x800e00526) shutdown(r1, 0x0) setsockopt$sock_int(r2, 0xffff, 0x1, &(0x7f0000000080), 0x4) recvfrom$inet(r2, 0x0, 0x102aa, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:42:11 executing program 3: syz_emit_ethernet(0xba, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4011, 0x0, @local={0xac, 0x223}, @empty, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@empty]}]}]}}}}}}}, 0x0) 09:42:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/175, 0xaf}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffef4, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000180)={@broadcast, @broadcast}, 0x8) recvfrom$inet(r3, 0x0, 0xe5, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 09:42:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/166, 0xa6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff5b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0x66, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x10000002c, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 09:42:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000240)=""/254, 0xfe, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00559) shutdown(r1, 0x0) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000100)=""/198, 0xc6}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) shutdown(r3, 0x0) 09:42:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f0000000040)={@empty, @empty, @broadcast}, 0xc) recvfrom$inet(r0, 0x0, 0xff4c, 0x80002, 0x0, 0x800e00575) shutdown(r0, 0x0) 09:42:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/106, 0x6a}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:42:12 executing program 1: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)) poll(&(0x7f0000000080), 0x3f, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00815) poll(&(0x7f0000000000)=[{r0}, {}], 0x2, 0x5c) shutdown(r0, 0x0) 09:42:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffeb1, 0x0, 0x0, 0x800e0088f) select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000440)={0x7}, 0x0) shutdown(r1, 0x0) 09:42:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000001140)=""/122, 0x7a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x654c, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x51, &(0x7f0000000340)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) shutdown(r2, 0x0) 09:42:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000040), &(0x7f0000000080)=0x4) recvfrom$inet(r0, 0x0, 0xd85bc68d, 0x0, 0x0, 0x800e00600) shutdown(r0, 0x0) 09:42:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/200, 0xc8}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x651b259e6d327d, 0x0, 0x0, 0x800e00865) shutdown(r1, 0x0) readv(r2, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/209, 0xd1}, {0x0}, {0x0}], 0x3) shutdown(r3, 0x0) shutdown(r2, 0x0) 09:42:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/111, 0x6f}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000180)=""/168, 0xa8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:42:12 executing program 0: poll(&(0x7f0000000040)=[{}], 0x209f, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xd99, 0x0, 0x0, 0x800e0047f) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/204, 0xcc}], 0x1) shutdown(r0, 0x0) 09:42:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=""/140, 0x8c}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffd00, 0x2, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) getsockopt$sock_int(r3, 0xffff, 0x1017, 0x0, &(0x7f0000000040)) recvfrom$inet(r3, 0x0, 0xffffff51, 0x42, 0x0, 0x800e00511) shutdown(r2, 0x0) 09:42:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000cc0)=""/4096, 0x1000}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000340)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000003780)=""/4096, 0xf7}, {&(0x7f00000001c0)=""/209, 0xd1}, {&(0x7f00000000c0)=""/12, 0xc}, {&(0x7f00000002c0)=""/125, 0x7d}], 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r4, 0x0) readv(r2, &(0x7f0000003700)=[{&(0x7f0000000c40)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r5, 0x0) shutdown(r2, 0x0) 09:42:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000003c0)=""/10, 0xa}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000180)=""/242, 0xf2}, {0x0}], 0x2}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:42:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/173, 0xad}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe79, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) poll(0x0, 0x0, 0x800000000004c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) poll(&(0x7f0000000000)=[{r5}, {r4}], 0x2, 0x7ff) shutdown(r3, 0x0) 09:42:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/92, 0x5c}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) poll(0x0, 0x0, 0x4e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000024c0)=""/8, 0x8}], 0x4}, 0x40002) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) r7 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r7, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/219, 0xdb}], 0x1) shutdown(r6, 0x0) shutdown(r2, 0x0) 09:42:12 executing program 1: dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000000)=""/188, 0xbc}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/96, 0x60}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x1}, 0x0) shutdown(r2, 0x0) shutdown(r0, 0x0) 09:42:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000000)=""/11, 0xb, 0x2, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e008b0) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)=""/77, 0x4d}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r2, 0x0) 09:42:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/98, 0x62}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000240)=""/115, 0x73}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 09:42:13 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f00000000c0)=[{}, {r0}, {}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001880)=[{&(0x7f0000000540)=""/10, 0xa}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) readv(r5, &(0x7f0000000700)=[{&(0x7f0000000180)=""/57, 0x39}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r1, 0x0) 09:42:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/255, 0xff}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff7e, 0x0, 0x0, 0x800e00509) shutdown(r0, 0x0) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x10000) shutdown(r1, 0x0) 09:42:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000240)=""/223, 0xdf}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x403d}, 0x10) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x50, &(0x7f0000000080)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) 09:42:13 executing program 0: poll(0x0, 0x0, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) readv(r2, &(0x7f0000000780)=[{&(0x7f0000000040)=""/103, 0x67}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r3, 0x0) shutdown(r0, 0x0) 09:42:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800e0058d) recvfrom$inet(r0, 0x0, 0xa6f77da8, 0x2, 0x0, 0x800e0071d) shutdown(r0, 0x0) 09:42:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000080)=""/237, 0xed, 0x2, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000180)=""/209, 0xd1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r1, 0x0) 09:42:14 executing program 2: poll(&(0x7f0000000040)=[{}], 0x2021, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000080)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r0, 0x0, 0xd172, 0x0, 0x0, 0x800e00520) shutdown(r0, 0x0) 09:42:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/129, 0x81}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff94, 0x0, 0x0, 0x800e00526) shutdown(r1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 09:42:14 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r0) creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) 09:42:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000002600)={0x8, "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", 0x1000}, 0xdcfe598b) fadvise64(r1, 0x0, 0x0, 0x4) 09:42:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x12}) 09:42:14 executing program 2: r0 = open(0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xe4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100)={0x0, 0x2}, 0x2) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syncfs(0xffffffffffffffff) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r2) 09:42:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000000000000022}) 09:42:14 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x200001000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='J', 0x1}, {&(0x7f0000000200)='Z', 0x1}], 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x4000000010001, 0x0) 09:42:14 executing program 0: bind$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) r3 = creat(0x0, 0x0) ftruncate(r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r4 = getpid() tkill(r4, 0x9) setresuid(0x0, 0xfffe, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x700, 0x0, 0x0, 0x6e}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 09:42:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) 09:42:14 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000006d, 0xc07e, &(0x7f00000001c0)={0x77359400}) 09:42:14 executing program 1: r0 = open(0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xe4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100)={0x0, 0x2}, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syncfs(0xffffffffffffffff) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r2) 09:42:14 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='J', 0x1}, {&(0x7f0000000200)='Z', 0x1}], 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000010001, 0x0) 09:42:14 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x1017743dc) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x182002700) 09:42:14 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 09:42:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd435463e4af645515b81e0008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0x2000000000000c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) 09:42:15 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000f80)=ANY=[@ANYBLOB="2321202e2f66696c653008aa115019140f8531a06ef4d23e75f9c8e809"], 0x1d) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 09:42:15 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 09:42:15 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 09:42:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4890ccb170e60b3a8bf56db763e3062d037dca29aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba1387000000000000008b026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:15 executing program 5: 09:42:15 executing program 2: 09:42:15 executing program 1: 09:42:15 executing program 0: 09:42:15 executing program 5: 09:42:15 executing program 3: [ 560.352916][T29072] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 09:42:15 executing program 2: [ 560.485600][T29072] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 560.530286][T29079] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 09:42:15 executing program 4: 09:42:15 executing program 0: 09:42:15 executing program 3: 09:42:15 executing program 1: 09:42:15 executing program 5: 09:42:15 executing program 2: 09:42:15 executing program 3: 09:42:15 executing program 5: 09:42:15 executing program 0: 09:42:15 executing program 4: 09:42:15 executing program 1: 09:42:16 executing program 2: 09:42:16 executing program 5: 09:42:16 executing program 3: 09:42:16 executing program 4: 09:42:16 executing program 0: 09:42:16 executing program 2: 09:42:16 executing program 1: 09:42:16 executing program 3: 09:42:16 executing program 5: 09:42:16 executing program 0: 09:42:16 executing program 4: 09:42:16 executing program 4: 09:42:16 executing program 2: poll(&(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x80000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2f4aa68b0ce3e88d, 0x0, 0x0, 0x800e00507) r1 = open(&(0x7f00000000c0)='./file0\x00', 0xa06, 0x0) ppoll(&(0x7f0000000600)=[{r1}], 0x1, &(0x7f0000000640)={0x2}, 0x0, 0x0) shutdown(r0, 0x0) 09:42:16 executing program 3: 09:42:16 executing program 5: 09:42:16 executing program 1: 09:42:16 executing program 0: 09:42:16 executing program 4: 09:42:16 executing program 1: 09:42:16 executing program 5: 09:42:17 executing program 0: 09:42:17 executing program 3: 09:42:17 executing program 1: 09:42:17 executing program 4: 09:42:17 executing program 5: 09:42:17 executing program 2: 09:42:17 executing program 0: 09:42:17 executing program 3: 09:42:17 executing program 1: 09:42:17 executing program 4: 09:42:17 executing program 4: 09:42:17 executing program 0: 09:42:17 executing program 1: 09:42:17 executing program 5: 09:42:17 executing program 3: 09:42:17 executing program 2: 09:42:17 executing program 1: 09:42:18 executing program 3: 09:42:18 executing program 4: 09:42:18 executing program 0: 09:42:18 executing program 5: 09:42:18 executing program 2: 09:42:18 executing program 1: 09:42:18 executing program 4: 09:42:18 executing program 0: 09:42:18 executing program 3: 09:42:18 executing program 2: 09:42:18 executing program 4: 09:42:18 executing program 5: 09:42:18 executing program 0: 09:42:18 executing program 1: 09:42:18 executing program 2: 09:42:18 executing program 4: 09:42:18 executing program 3: 09:42:18 executing program 5: 09:42:18 executing program 0: 09:42:18 executing program 2: 09:42:18 executing program 1: 09:42:18 executing program 4: 09:42:18 executing program 5: 09:42:18 executing program 3: 09:42:19 executing program 0: 09:42:19 executing program 2: 09:42:19 executing program 1: 09:42:19 executing program 4: 09:42:19 executing program 5: 09:42:19 executing program 3: 09:42:19 executing program 4: 09:42:19 executing program 2: 09:42:19 executing program 1: 09:42:19 executing program 0: 09:42:19 executing program 5: 09:42:19 executing program 3: 09:42:19 executing program 5: 09:42:19 executing program 2: 09:42:19 executing program 4: 09:42:19 executing program 1: 09:42:19 executing program 0: 09:42:19 executing program 2: 09:42:19 executing program 3: 09:42:19 executing program 4: 09:42:19 executing program 5: 09:42:19 executing program 0: 09:42:19 executing program 1: 09:42:19 executing program 2: 09:42:19 executing program 3: 09:42:20 executing program 4: 09:42:20 executing program 0: 09:42:20 executing program 5: 09:42:20 executing program 1: 09:42:20 executing program 2: 09:42:20 executing program 4: 09:42:20 executing program 3: 09:42:20 executing program 0: 09:42:20 executing program 1: 09:42:20 executing program 5: 09:42:20 executing program 2: 09:42:20 executing program 4: 09:42:20 executing program 0: 09:42:20 executing program 3: 09:42:20 executing program 1: 09:42:20 executing program 4: 09:42:20 executing program 2: 09:42:20 executing program 0: 09:42:20 executing program 1: 09:42:20 executing program 5: 09:42:20 executing program 3: 09:42:20 executing program 4: 09:42:20 executing program 2: 09:42:21 executing program 5: 09:42:21 executing program 1: 09:42:21 executing program 0: 09:42:21 executing program 3: 09:42:21 executing program 2: 09:42:21 executing program 0: 09:42:21 executing program 1: 09:42:21 executing program 3: 09:42:21 executing program 2: 09:42:21 executing program 4: 09:42:21 executing program 5: 09:42:21 executing program 2: 09:42:21 executing program 3: 09:42:21 executing program 1: 09:42:21 executing program 0: 09:42:21 executing program 5: 09:42:21 executing program 4: 09:42:21 executing program 3: 09:42:21 executing program 1: 09:42:21 executing program 2: 09:42:21 executing program 4: 09:42:21 executing program 1: 09:42:21 executing program 0: 09:42:21 executing program 3: 09:42:22 executing program 5: 09:42:22 executing program 2: 09:42:22 executing program 4: 09:42:22 executing program 1: 09:42:22 executing program 3: 09:42:22 executing program 5: 09:42:22 executing program 2: 09:42:22 executing program 4: 09:42:22 executing program 0: 09:42:22 executing program 1: 09:42:22 executing program 5: 09:42:22 executing program 3: 09:42:22 executing program 2: 09:42:22 executing program 0: 09:42:22 executing program 4: 09:42:22 executing program 1: 09:42:22 executing program 3: 09:42:22 executing program 5: 09:42:22 executing program 2: 09:42:22 executing program 0: 09:42:22 executing program 3: 09:42:22 executing program 4: 09:42:22 executing program 5: 09:42:22 executing program 1: 09:42:23 executing program 0: 09:42:23 executing program 2: 09:42:23 executing program 3: 09:42:23 executing program 5: 09:42:23 executing program 1: 09:42:23 executing program 4: 09:42:23 executing program 0: 09:42:23 executing program 3: 09:42:23 executing program 2: 09:42:23 executing program 1: 09:42:23 executing program 5: 09:42:23 executing program 2: 09:42:23 executing program 0: 09:42:23 executing program 4: 09:42:23 executing program 1: 09:42:23 executing program 3: 09:42:23 executing program 2: 09:42:23 executing program 4: 09:42:23 executing program 3: 09:42:23 executing program 1: 09:42:23 executing program 5: 09:42:23 executing program 0: 09:42:24 executing program 2: 09:42:24 executing program 4: 09:42:24 executing program 3: 09:42:24 executing program 1: 09:42:24 executing program 4: 09:42:24 executing program 0: 09:42:24 executing program 2: 09:42:24 executing program 5: 09:42:24 executing program 3: 09:42:24 executing program 4: 09:42:24 executing program 1: 09:42:24 executing program 0: 09:42:24 executing program 3: 09:42:24 executing program 2: 09:42:24 executing program 4: 09:42:24 executing program 5: 09:42:24 executing program 1: 09:42:24 executing program 4: 09:42:24 executing program 0: 09:42:24 executing program 3: 09:42:24 executing program 2: 09:42:24 executing program 4: 09:42:24 executing program 5: 09:42:24 executing program 1: 09:42:24 executing program 0: 09:42:25 executing program 3: 09:42:25 executing program 5: 09:42:25 executing program 4: 09:42:25 executing program 2: 09:42:25 executing program 1: 09:42:25 executing program 0: 09:42:25 executing program 3: 09:42:25 executing program 1: 09:42:25 executing program 4: 09:42:25 executing program 2: 09:42:25 executing program 5: 09:42:25 executing program 4: 09:42:25 executing program 0: 09:42:25 executing program 5: 09:42:25 executing program 3: 09:42:25 executing program 2: 09:42:25 executing program 1: 09:42:25 executing program 4: 09:42:25 executing program 0: 09:42:25 executing program 3: 09:42:25 executing program 5: 09:42:25 executing program 4: 09:42:25 executing program 2: 09:42:26 executing program 3: 09:42:26 executing program 0: 09:42:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x819, 0x0, 0x0, 0x800e00421) shutdown(r0, 0x0) 09:42:26 executing program 5: 09:42:26 executing program 4: 09:42:26 executing program 2: 09:42:26 executing program 0: 09:42:26 executing program 3: 09:42:26 executing program 4: 09:42:26 executing program 2: 09:42:26 executing program 5: 09:42:26 executing program 1: 09:42:26 executing program 3: 09:42:26 executing program 0: 09:42:26 executing program 1: 09:42:26 executing program 4: 09:42:26 executing program 2: 09:42:26 executing program 5: 09:42:26 executing program 0: 09:42:26 executing program 3: 09:42:26 executing program 5: 09:42:26 executing program 2: 09:42:26 executing program 1: 09:42:26 executing program 4: 09:42:26 executing program 0: 09:42:27 executing program 5: 09:42:27 executing program 2: 09:42:27 executing program 3: 09:42:27 executing program 4: 09:42:27 executing program 1: 09:42:27 executing program 0: 09:42:27 executing program 3: 09:42:27 executing program 5: 09:42:27 executing program 1: 09:42:27 executing program 2: 09:42:27 executing program 0: 09:42:27 executing program 4: 09:42:27 executing program 5: 09:42:27 executing program 3: 09:42:27 executing program 1: 09:42:27 executing program 0: 09:42:27 executing program 2: 09:42:27 executing program 4: 09:42:27 executing program 5: 09:42:27 executing program 3: 09:42:27 executing program 1: 09:42:27 executing program 0: 09:42:27 executing program 4: 09:42:27 executing program 2: 09:42:28 executing program 3: 09:42:28 executing program 5: 09:42:28 executing program 1: 09:42:28 executing program 2: 09:42:28 executing program 4: 09:42:28 executing program 5: 09:42:28 executing program 0: 09:42:28 executing program 3: 09:42:28 executing program 1: 09:42:28 executing program 2: 09:42:28 executing program 5: 09:42:28 executing program 4: 09:42:28 executing program 1: 09:42:28 executing program 0: 09:42:28 executing program 3: 09:42:28 executing program 2: 09:42:28 executing program 5: 09:42:28 executing program 4: 09:42:28 executing program 1: 09:42:28 executing program 0: 09:42:28 executing program 3: 09:42:28 executing program 5: 09:42:28 executing program 2: 09:42:28 executing program 1: 09:42:28 executing program 4: 09:42:29 executing program 3: 09:42:29 executing program 0: 09:42:29 executing program 5: 09:42:29 executing program 1: 09:42:29 executing program 4: 09:42:29 executing program 2: 09:42:29 executing program 3: 09:42:29 executing program 5: 09:42:29 executing program 0: 09:42:29 executing program 1: 09:42:29 executing program 4: 09:42:29 executing program 5: 09:42:29 executing program 2: 09:42:29 executing program 3: 09:42:29 executing program 1: 09:42:29 executing program 4: 09:42:29 executing program 2: 09:42:29 executing program 5: 09:42:29 executing program 0: 09:42:29 executing program 3: 09:42:29 executing program 4: 09:42:29 executing program 1: 09:42:29 executing program 2: 09:42:29 executing program 0: 09:42:29 executing program 4: 09:42:29 executing program 5: 09:42:30 executing program 3: 09:42:30 executing program 1: 09:42:30 executing program 2: 09:42:30 executing program 4: 09:42:30 executing program 0: 09:42:30 executing program 3: 09:42:30 executing program 5: 09:42:30 executing program 1: 09:42:30 executing program 4: 09:42:30 executing program 2: 09:42:30 executing program 3: 09:42:30 executing program 0: 09:42:30 executing program 4: 09:42:30 executing program 1: 09:42:30 executing program 5: 09:42:30 executing program 2: 09:42:30 executing program 0: 09:42:30 executing program 1: 09:42:30 executing program 3: 09:42:30 executing program 1: 09:42:30 executing program 0: 09:42:30 executing program 5: 09:42:30 executing program 4: 09:42:30 executing program 2: 09:42:31 executing program 3: 09:42:31 executing program 0: 09:42:31 executing program 5: 09:42:31 executing program 3: 09:42:31 executing program 4: 09:42:31 executing program 2: 09:42:31 executing program 1: 09:42:31 executing program 3: 09:42:31 executing program 5: 09:42:31 executing program 4: 09:42:31 executing program 1: 09:42:31 executing program 2: 09:42:31 executing program 0: 09:42:31 executing program 4: 09:42:31 executing program 2: 09:42:31 executing program 3: 09:42:31 executing program 5: 09:42:31 executing program 1: 09:42:31 executing program 0: 09:42:31 executing program 4: 09:42:31 executing program 3: 09:42:31 executing program 5: 09:42:31 executing program 2: 09:42:32 executing program 0: 09:42:32 executing program 1: 09:42:32 executing program 4: 09:42:32 executing program 3: 09:42:32 executing program 0: 09:42:32 executing program 5: 09:42:32 executing program 1: 09:42:32 executing program 2: 09:42:32 executing program 5: 09:42:32 executing program 4: 09:42:32 executing program 0: 09:42:32 executing program 2: 09:42:32 executing program 1: 09:42:32 executing program 3: 09:42:32 executing program 5: 09:42:32 executing program 2: 09:42:32 executing program 4: 09:42:32 executing program 1: 09:42:32 executing program 0: 09:42:32 executing program 3: 09:42:32 executing program 2: 09:42:32 executing program 5: 09:42:32 executing program 4: 09:42:33 executing program 0: 09:42:33 executing program 1: 09:42:33 executing program 3: 09:42:33 executing program 5: 09:42:33 executing program 4: 09:42:33 executing program 1: 09:42:33 executing program 2: 09:42:33 executing program 0: 09:42:33 executing program 3: 09:42:33 executing program 5: 09:42:33 executing program 4: 09:42:33 executing program 0: 09:42:33 executing program 1: 09:42:33 executing program 3: 09:42:33 executing program 2: 09:42:33 executing program 0: 09:42:33 executing program 5: 09:42:33 executing program 1: 09:42:33 executing program 4: 09:42:33 executing program 3: 09:42:33 executing program 0: 09:42:33 executing program 1: 09:42:33 executing program 2: 09:42:33 executing program 4: 09:42:33 executing program 3: 09:42:34 executing program 5: 09:42:34 executing program 1: 09:42:34 executing program 0: 09:42:34 executing program 4: 09:42:34 executing program 3: 09:42:34 executing program 1: 09:42:34 executing program 2: 09:42:34 executing program 0: 09:42:34 executing program 5: 09:42:34 executing program 1: 09:42:34 executing program 3: 09:42:34 executing program 4: 09:42:34 executing program 2: 09:42:34 executing program 1: 09:42:34 executing program 5: 09:42:34 executing program 0: 09:42:34 executing program 4: 09:42:34 executing program 3: 09:42:34 executing program 2: 09:42:34 executing program 1: 09:42:34 executing program 5: 09:42:34 executing program 1: 09:42:35 executing program 0: 09:42:35 executing program 4: 09:42:35 executing program 3: 09:42:35 executing program 2: 09:42:35 executing program 5: 09:42:35 executing program 1: 09:42:35 executing program 3: 09:42:35 executing program 0: 09:42:35 executing program 4: 09:42:35 executing program 1: 09:42:35 executing program 2: 09:42:35 executing program 5: 09:42:35 executing program 0: 09:42:35 executing program 3: 09:42:35 executing program 1: 09:42:35 executing program 5: 09:42:35 executing program 4: 09:42:35 executing program 2: 09:42:35 executing program 0: 09:42:35 executing program 3: 09:42:35 executing program 5: 09:42:35 executing program 1: 09:42:35 executing program 4: 09:42:35 executing program 3: 09:42:35 executing program 2: 09:42:36 executing program 0: 09:42:36 executing program 1: 09:42:36 executing program 5: 09:42:36 executing program 3: 09:42:36 executing program 4: 09:42:36 executing program 2: 09:42:36 executing program 1: 09:42:36 executing program 0: 09:42:36 executing program 5: 09:42:36 executing program 4: 09:42:36 executing program 3: 09:42:36 executing program 2: 09:42:36 executing program 1: 09:42:36 executing program 5: 09:42:36 executing program 0: 09:42:36 executing program 4: 09:42:36 executing program 2: 09:42:36 executing program 3: 09:42:36 executing program 1: 09:42:36 executing program 5: 09:42:36 executing program 0: 09:42:36 executing program 3: 09:42:36 executing program 5: 09:42:36 executing program 4: 09:42:37 executing program 1: 09:42:37 executing program 2: 09:42:37 executing program 5: 09:42:37 executing program 4: 09:42:37 executing program 0: 09:42:37 executing program 3: 09:42:37 executing program 2: 09:42:37 executing program 1: 09:42:37 executing program 0: 09:42:37 executing program 4: 09:42:37 executing program 5: 09:42:37 executing program 3: 09:42:37 executing program 1: 09:42:37 executing program 2: 09:42:37 executing program 0: 09:42:37 executing program 4: 09:42:37 executing program 3: 09:42:37 executing program 5: 09:42:37 executing program 1: 09:42:37 executing program 2: 09:42:37 executing program 0: 09:42:37 executing program 3: 09:42:37 executing program 1: 09:42:37 executing program 4: 09:42:37 executing program 5: 09:42:38 executing program 3: 09:42:38 executing program 0: 09:42:38 executing program 2: 09:42:38 executing program 5: 09:42:38 executing program 1: 09:42:38 executing program 4: 09:42:38 executing program 0: 09:42:38 executing program 2: 09:42:38 executing program 3: 09:42:38 executing program 5: 09:42:38 executing program 4: 09:42:38 executing program 0: 09:42:38 executing program 2: 09:42:38 executing program 1: 09:42:38 executing program 4: 09:42:38 executing program 5: 09:42:38 executing program 3: 09:42:38 executing program 2: 09:42:38 executing program 1: 09:42:38 executing program 0: 09:42:38 executing program 4: 09:42:38 executing program 5: 09:42:39 executing program 3: 09:42:39 executing program 2: 09:42:39 executing program 0: 09:42:39 executing program 1: 09:42:39 executing program 4: 09:42:39 executing program 2: 09:42:39 executing program 5: 09:42:39 executing program 3: 09:42:39 executing program 4: 09:42:39 executing program 0: 09:42:39 executing program 1: 09:42:39 executing program 0: 09:42:39 executing program 5: 09:42:39 executing program 4: 09:42:39 executing program 2: 09:42:39 executing program 3: 09:42:39 executing program 1: 09:42:39 executing program 3: 09:42:39 executing program 4: 09:42:39 executing program 0: 09:42:39 executing program 2: 09:42:39 executing program 5: 09:42:39 executing program 4: 09:42:39 executing program 1: 09:42:39 executing program 3: 09:42:40 executing program 4: 09:42:40 executing program 0: 09:42:40 executing program 2: 09:42:40 executing program 1: 09:42:40 executing program 5: 09:42:40 executing program 3: 09:42:40 executing program 4: 09:42:40 executing program 0: 09:42:40 executing program 5: 09:42:40 executing program 2: 09:42:40 executing program 3: 09:42:40 executing program 1: 09:42:40 executing program 4: 09:42:40 executing program 3: 09:42:40 executing program 5: 09:42:40 executing program 2: 09:42:40 executing program 0: 09:42:40 executing program 1: 09:42:40 executing program 3: 09:42:40 executing program 4: 09:42:40 executing program 2: 09:42:40 executing program 0: 09:42:40 executing program 1: 09:42:41 executing program 5: 09:42:41 executing program 3: 09:42:41 executing program 4: 09:42:41 executing program 5: 09:42:41 executing program 3: 09:42:41 executing program 0: 09:42:41 executing program 2: 09:42:41 executing program 1: 09:42:41 executing program 4: 09:42:41 executing program 3: 09:42:41 executing program 5: 09:42:41 executing program 4: 09:42:41 executing program 2: 09:42:41 executing program 0: 09:42:41 executing program 1: 09:42:41 executing program 5: 09:42:41 executing program 3: 09:42:41 executing program 4: 09:42:41 executing program 1: 09:42:41 executing program 5: 09:42:41 executing program 0: 09:42:41 executing program 2: 09:42:41 executing program 3: 09:42:41 executing program 4: 09:42:42 executing program 0: 09:42:42 executing program 1: 09:42:42 executing program 5: 09:42:42 executing program 0: 09:42:42 executing program 3: 09:42:42 executing program 1: 09:42:42 executing program 2: 09:42:42 executing program 4: 09:42:42 executing program 5: 09:42:42 executing program 3: 09:42:42 executing program 0: 09:42:42 executing program 2: 09:42:42 executing program 1: 09:42:42 executing program 4: 09:42:42 executing program 5: 09:42:42 executing program 3: 09:42:42 executing program 1: 09:42:42 executing program 0: 09:42:42 executing program 5: 09:42:42 executing program 4: 09:42:42 executing program 2: 09:42:42 executing program 0: 09:42:42 executing program 1: 09:42:42 executing program 3: 09:42:43 executing program 5: 09:42:43 executing program 4: 09:42:43 executing program 2: 09:42:43 executing program 0: 09:42:43 executing program 1: 09:42:43 executing program 5: 09:42:43 executing program 3: 09:42:43 executing program 0: 09:42:43 executing program 4: 09:42:43 executing program 2: 09:42:43 executing program 1: 09:42:43 executing program 5: 09:42:43 executing program 0: 09:42:43 executing program 3: 09:42:43 executing program 2: 09:42:43 executing program 4: 09:42:43 executing program 5: 09:42:43 executing program 1: 09:42:43 executing program 4: 09:42:43 executing program 0: 09:42:43 executing program 3: 09:42:43 executing program 2: 09:42:44 executing program 4: 09:42:44 executing program 5: 09:42:44 executing program 1: 09:42:44 executing program 2: 09:42:44 executing program 0: 09:42:44 executing program 5: 09:42:44 executing program 4: 09:42:44 executing program 3: 09:42:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9) 09:42:44 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/236, 0xec}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:42:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:42:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x14) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 09:42:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 09:42:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r2, 0x14, 0x0, 0x0, 0x0}, 0x20) 09:42:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x91, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000180)) 09:42:44 executing program 1: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="419a9313000000b43a02492c347c76e122000094d5c9951500000000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x25}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:42:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='/dev/kvm\x00') openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xce060, 0x0) 09:42:44 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) 09:42:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xe7}, 0x48) 09:42:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4004ae99, &(0x7f0000000040)) 09:42:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='oom_score_adj\x00') lseek(r0, 0x0, 0x0) [ 589.718882][T14128] Subscription rejected, illegal request [ 589.746870][T14128] Subscription rejected, illegal request 09:42:44 executing program 1: set_mempolicy(0x2, &(0x7f0000000100)=0x6, 0x41) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$dmmidi(0x0, 0x0, 0x0) 09:42:44 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) 09:42:44 executing program 4: set_mempolicy(0x2, &(0x7f0000000100)=0x6, 0x41) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 09:42:45 executing program 5: syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 09:42:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='oom_score_adj\x00') lseek(r0, 0x0, 0x2) 09:42:45 executing program 3: set_mempolicy(0x2, &(0x7f0000000100)=0x6, 0x41) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:42:45 executing program 1: 09:42:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r3, &(0x7f0000000500)=[{&(0x7f0000000040)=""/136, 0x88}, {&(0x7f0000000240)=""/192, 0xc0}, {&(0x7f0000000380)=""/194, 0xc2}], 0x3, 0x0) 09:42:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x433, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) memfd_create(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 09:42:45 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) r2 = memfd_create(&(0x7f0000000280)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00*\x0e\xc3=.\x13\xcbx\x95*\xeeX\x9fcy\xa49\xf6\x8f\x82^\x19\xa9\xcd+\b\x9f\xc6,\xa0\xf0\xff\x9dO\x06\xc9\x15\xda\xa4\x7fh\xd4\xe8C\xdeKUrR\xf4\x9c\x87\xee\xd2\xfb\xdfs\xd0G\x91\x02\x15Z\xa8\x1ad\xadY\x13\x14mg\xc9\x00\x16\xa4\xc48\x06u\x1e:\xd4Y?\xd8P\xe8reP\xffv\xd6\x12\x85N1\n\f\xb0\x1e\xe7\xffD\x1aS\xbf0\x80\xff\xff7V\xcc5\x96W\x14J\xe2\x93\xe3\xc6A7\xd8\xec\xb2m\xf5\x16-\x1b\xbd\x11\x1aYg\xe0\xa7\xd19\a') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') 09:42:45 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000280)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00*\x0e\xc3=.\x13\xcbx\x95*\xeeX\x9fcy\xa49\xf6\x8f\x82^\x19\xa9\xcd+\b\x9f\xc6,\xa0\xf0\xff\x9dO\x06\xc9\x15\xda\xa4\x7fh\xd4\xe8C\xdeKUrR\xf4\x9c\x87\xee\xd2\xfb\xdfs\xd0G\x91\x02\x15Z\xa8\x1ad\xadY\x13\x14mg\xc9\x00\x16\xa4\xc48\x06u\x1e:\xd4Y?\xd8P\xe8reP\xffv\xd6\x12\x85N1\n\f\xb0\x1e\xe7\xffD\x1aS\xbf0\x80\xff\xff7V\xcc5\x96W\x14J\xe2\x93\xe3\xc6A7\xd8\xec\xb2m\xf5\x16-\x1b\xbd\x11\x1aYg\xe0\xa7\xd19\a') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') 09:42:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xda\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5\xed\xc8RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00'/307) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000180)={0x7, 0x10001, 0x0, 0x0, 0x9}) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xff}, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000500)={@initdev, @remote}, &(0x7f0000000240)=0xc) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) write(r3, &(0x7f0000000580)="f948fac3e8138e6575ad4edf55ecc0fc2be24af7f0bbe4289ca12c041c5e5856280efc44d5bb9c5a41bacafaf22dd25d7d23f58bcab29ed095cbf2113045a5b08f42be8197d3c0670157f1a056eab215ec89e88d398a687986cbb714000001000000000054be58d73020f2f6af2b0f314f17ea", 0xffffffe4) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x2b, &(0x7f00000000c0)={0x0, 0x4000000000000}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x2) 09:42:45 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000ff3f030000004500010700000014190016000a00010014a4e91ee438d2fd000000000000006e00", 0x39}], 0x1) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000100)) 09:42:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000500)=[{&(0x7f0000000040)=""/136, 0x88}], 0x1, 0x0) 09:42:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xda\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5\xed\xc8RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00'/307) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000180)={0x7, 0x10001, 0x7610, 0x0, 0x9, 0x250}) getdents64(r0, &(0x7f0000001100)=""/145, 0xffffffffffffffd2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffd}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000500)={@initdev, @remote}, 0x0) fcntl$setpipe(r4, 0x407, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x800, 0x0) inotify_init() write(r4, &(0x7f0000000580)="f948fac3e8138e6575ad4edf55ecc0fc2be24af7f0bbe4289ca12c041c5e5856280efc44d5bb9c5a41bacafaf22dd25d7d23f58bcab29ed095cbf2113045a5b08f42be8197d3c0670157f1a056eab215ec89e88d398a687986cbb714000001000000000054be58d73020f2f6af2b0f314f17ea", 0xffffffe4) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x2b, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:42:45 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x1000000010008, 0x0) 09:42:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x10}}, @ip_ttl={{0x14}}], 0x28}}], 0x2, 0x0) 09:42:45 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000280)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00*\x0e\xc3=.\x13\xcbx\x95*\xeeX\x9fcy\xa49\xf6\x8f\x82^\x19\xa9\xcd+\b\x9f\xc6,\xa0\xf0\xff\x9dO\x06\xc9\x15\xda\xa4\x7fh\xd4\xe8C\xdeKUrR\xf4\x9c\x87\xee\xd2\xfb\xdfs\xd0G\x91\x02\x15Z\xa8\x1ad\xadY\x13\x14mg\xc9\x00\x16\xa4\xc48\x06u\x1e:\xd4Y?\xd8P\xe8reP\xffv\xd6\x12\x85N1\n\f\xb0\x1e\xe7\xffD\x1aS\xbf0\x80\xff\xff7V\xcc5\x96W\x14J\xe2\x93\xe3\xc6A7\xd8\xec\xb2m\xf5\x16-\x1b\xbd\x11\x1aYg\xe0\xa7\xd19\a') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='n\x01\x04\x00\x00ib_tri\xd3\xcb\xcc\x193\xcb\xd2\xaa\r\x8c\xb9\xce\x95l\xa0\xbeYU\x8f\xeb\x94\xa8\x87B8+\x8aU\xd6\xd6w\xe1N\xcb\x9e\x18K\xf4\xb5\bA\x00\x1f\xf5\x11RU\xecl\xc6\xceJ\x80S\xcbj\xe9\x8f\xe7\xd4') 09:42:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getdents(r0, &(0x7f00000000c0)=""/46, 0x2e) 09:42:46 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000180)) 09:42:46 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff4}]}) timerfd_gettime(0xffffffffffffffff, 0x0) 09:42:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') sendfile(r0, r1, 0x0, 0xe0) 09:42:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@delsa={0x3c, 0x11, 0x11, 0x0, 0x0, {@in6=@mcast1={0xff, 0x2, [0x0, 0x2]}}, [@srcaddr={0x14}]}, 0x3c}}, 0x0) 09:42:46 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="f09b8ff4f2888891114e2ed5182914f018aa0b8c3def21ef56c8251365045f"], 0x1f) sendfile(r0, r0, &(0x7f0000000280), 0x8001) 09:42:46 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000180)) 09:42:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 09:42:46 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000340)={0x0, 0x1c9c380}) 09:42:46 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 09:42:46 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f00000000c0)='./file0\x00', 0xb) 09:42:46 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="f0"], 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) sendfile(0xffffffffffffffff, r0, &(0x7f0000000280), 0x8001) 09:42:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="ea004000000000008741c434b2e8307d0307ffceda5482427a7b209539e64169d6b720e7565e9509647ed7e253afff27932aab298c789c394e50ae2adecc02efc217ad50019500e34b4e54de3a"], 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RSTAT(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="8200"/19], 0x1c) 09:42:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4000000, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(r0, 0x2, &(0x7f0000000080), 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 09:42:47 executing program 3: getdents64(0xffffffffffffffff, &(0x7f0000001100)=""/145, 0xffffffffffffffd2) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x800, 0x0) inotify_init() write(r1, &(0x7f0000000580)="f948fac3e8138e6575ad4edf55ecc0fc2be24af7f0bbe4289ca12c041c5e5856280efc44d5bb9c5a41bacafaf22dd25d7d23f58bcab29ed095cbf2113045a5b08f42be8197d3c0670157f1a056eab215ec89e88d398a687986cbb714000001000000000054be58d73020f2f6af2b0f314f17ea", 0xffffffe4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:42:47 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) 09:42:47 executing program 1: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/132}, 0x8c, 0x0, 0x1000) 09:42:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="11dca50d5e0bcfe47bf070") clock_settime(0x0, &(0x7f0000000340)={0x0, 0x1c9c380}) 09:42:47 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff4}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) flistxattr(r0, 0x0, 0x0) [ 592.406535][ T31] audit: type=1326 audit(1568367767.454:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=30636 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 09:42:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:42:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup2(r0, r0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) shutdown(r3, 0x0) 09:42:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:42:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) 09:42:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:42:47 executing program 2: syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) unshare(0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) socketpair(0xe440d908fa564444, 0x0, 0x10000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x100000001, 0x4) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) 09:42:47 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 593.209589][ T31] audit: type=1326 audit(1568367768.254:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=30636 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0xffff0000 09:42:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000640)='+', 0xff35}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x2002) 09:42:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 09:42:48 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)) 09:42:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)=""/153) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:42:48 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b3a8bf56d0000000000008b04aefd4ede", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 09:42:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)=""/153) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:42:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff9) syz_genetlink_get_family_id$tipc2(&(0x7f0000000880)='TIPCv2\x00') 09:42:48 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:42:48 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x3d) 09:42:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 09:42:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r0) 09:42:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1}]}]}}, &(0x7f00000004c0)=""/151, 0x2e, 0x97, 0x1}, 0x20) 09:42:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 09:42:49 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 09:42:49 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0xe, 0x0, &(0x7f0000000000)) 09:42:49 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 09:42:49 executing program 2: syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) unshare(0x0) syz_open_dev$dmmidi(0x0, 0x200, 0x149080) socketpair(0xe440d908fa564444, 0xa, 0x10000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000240)) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x100000001, 0x4) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f00000009c0)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="04020000", @ANYBLOB="04002abd7000fcdbdf250000000008000100", @ANYRES32, @ANYBLOB="e801020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008", @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f616463617374000000", @ANYRES32, @ANYRES32, @ANYBLOB], 0x8}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) openat$cgroup_ro(r1, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) 09:42:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:42:49 executing program 0: socketpair(0xe440d908fa564444, 0x0, 0x10000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x100000001, 0x4) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) 09:42:49 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x182}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 09:42:49 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80000, 0x0, 0x40, 0x1, 0x1, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x3) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x10, r0, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) write$cgroup_int(r1, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) 09:42:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2ee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:42:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 09:42:50 executing program 3: [ 594.996075][T30791] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 09:42:50 executing program 4: 09:42:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:50 executing program 2: 09:42:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 09:42:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:42:50 executing program 2: 09:42:50 executing program 0: 09:42:50 executing program 2: 09:42:50 executing program 0: 09:42:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) [ 595.748522][T30805] bridge0: port 1(bridge_slave_0) entered disabled state [ 595.772882][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 595.778996][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:42:51 executing program 5: 09:42:51 executing program 2: 09:42:51 executing program 0: 09:42:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:51 executing program 4: 09:42:51 executing program 3: 09:42:51 executing program 2: 09:42:51 executing program 0: 09:42:51 executing program 4: 09:42:51 executing program 5: 09:42:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:51 executing program 3: 09:42:51 executing program 2: 09:42:51 executing program 4: 09:42:51 executing program 0: 09:42:51 executing program 3: 09:42:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x2e1, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="38010000100013070000000000000000e000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) 09:42:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) listen(r0, 0x3) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x14) 09:42:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x400000003, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threade\x00\x88', 0x20000009) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001130f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 09:42:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8a\xca\x91\xe5u#D\xbd\xdfCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;\xb9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb') write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x0, '\x03\x0e\x80I?\x1e\xc2\xce\xc9`~`\x00\xc4W\x8a\xd7\x02k\x00!\x05\x00\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xbaeX0\x1fr\x94\"\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=A\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ'}]}, 0x7ffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:42:51 executing program 3: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000000400)="2e0000001900d927e65de087185082cf0524b0eba06ec4a86e8f32e00586f9835b3e00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) [ 596.851894][T30876] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 09:42:51 executing program 2: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 09:42:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) [ 596.933026][T30882] device nr0 entered promiscuous mode 09:42:52 executing program 3: 09:42:52 executing program 4: 09:42:52 executing program 5: 09:42:52 executing program 2: 09:42:52 executing program 3: r0 = gettid() fcntl$getflags(0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getpeername(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') tkill(r0, 0x14) 09:42:52 executing program 4: prctl$PR_SET_KEEPCAPS(0x8, 0x3) [ 597.273008][T30882] device nr0 entered promiscuous mode 09:42:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:52 executing program 5: 09:42:52 executing program 0: 09:42:52 executing program 2: 09:42:52 executing program 4: 09:42:52 executing program 5: 09:42:52 executing program 3: 09:42:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:52 executing program 2: 09:42:52 executing program 4: 09:42:52 executing program 0: 09:42:52 executing program 3: 09:42:52 executing program 5: 09:42:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:53 executing program 2: 09:42:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 09:42:53 executing program 3: 09:42:53 executing program 5: 09:42:53 executing program 4: 09:42:53 executing program 2: 09:42:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:53 executing program 3: 09:42:53 executing program 4: 09:42:53 executing program 5: 09:42:53 executing program 0: 09:42:53 executing program 2: 09:42:53 executing program 3: 09:42:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:53 executing program 5: 09:42:53 executing program 2: 09:42:53 executing program 4: 09:42:53 executing program 0: 09:42:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:53 executing program 3: 09:42:54 executing program 4: 09:42:54 executing program 0: 09:42:54 executing program 2: 09:42:54 executing program 5: 09:42:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:54 executing program 3: 09:42:54 executing program 0: 09:42:54 executing program 5: 09:42:54 executing program 2: 09:42:54 executing program 4: 09:42:54 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:54 executing program 3: 09:42:54 executing program 5: 09:42:54 executing program 2: 09:42:54 executing program 4: 09:42:54 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:54 executing program 0: 09:42:54 executing program 3: 09:42:54 executing program 2: 09:42:54 executing program 4: 09:42:54 executing program 5: 09:42:54 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:54 executing program 3: 09:42:54 executing program 2: 09:42:55 executing program 0: 09:42:55 executing program 4: 09:42:55 executing program 5: 09:42:55 executing program 3: 09:42:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:55 executing program 2: 09:42:55 executing program 0: 09:42:55 executing program 5: 09:42:55 executing program 3: 09:42:55 executing program 4: 09:42:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:55 executing program 2: 09:42:55 executing program 0: 09:42:55 executing program 3: 09:42:55 executing program 5: 09:42:55 executing program 4: 09:42:55 executing program 0: 09:42:55 executing program 3: 09:42:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:55 executing program 2: 09:42:55 executing program 5: 09:42:55 executing program 4: 09:42:55 executing program 0: 09:42:56 executing program 3: 09:42:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:56 executing program 5: 09:42:56 executing program 2: 09:42:56 executing program 4: 09:42:56 executing program 0: 09:42:56 executing program 3: 09:42:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:56 executing program 4: 09:42:56 executing program 2: 09:42:56 executing program 5: 09:42:56 executing program 3: 09:42:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:56 executing program 0: 09:42:56 executing program 2: 09:42:56 executing program 4: 09:42:56 executing program 5: 09:42:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:56 executing program 3: 09:42:56 executing program 0: 09:42:56 executing program 2: 09:42:56 executing program 5: 09:42:56 executing program 4: 09:42:57 executing program 3: 09:42:57 executing program 0: 09:42:57 executing program 2: 09:42:57 executing program 4: 09:42:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:57 executing program 3: 09:42:57 executing program 2: 09:42:57 executing program 4: 09:42:57 executing program 5: 09:42:57 executing program 0: 09:42:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:57 executing program 4: 09:42:57 executing program 2: 09:42:57 executing program 3: 09:42:57 executing program 5: 09:42:57 executing program 4: 09:42:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:57 executing program 2: 09:42:57 executing program 0: 09:42:57 executing program 3: 09:42:57 executing program 5: 09:42:57 executing program 4: 09:42:57 executing program 2: 09:42:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:57 executing program 0: 09:42:58 executing program 3: 09:42:58 executing program 4: 09:42:58 executing program 5: 09:42:58 executing program 0: 09:42:58 executing program 2: 09:42:58 executing program 4: 09:42:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:58 executing program 3: 09:42:58 executing program 0: 09:42:58 executing program 5: 09:42:58 executing program 2: 09:42:58 executing program 4: 09:42:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(r1, 0x0, r0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:58 executing program 3: 09:42:58 executing program 0: 09:42:58 executing program 4: 09:42:58 executing program 5: 09:42:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(r1, 0x0, r0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:58 executing program 2: 09:42:58 executing program 0: 09:42:58 executing program 4: 09:42:58 executing program 3: 09:42:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(r1, 0x0, r0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:58 executing program 2: 09:42:59 executing program 5: 09:42:59 executing program 4: 09:42:59 executing program 0: 09:42:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:59 executing program 3: 09:42:59 executing program 2: 09:42:59 executing program 5: 09:42:59 executing program 4: 09:42:59 executing program 0: 09:42:59 executing program 3: 09:42:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:59 executing program 5: 09:42:59 executing program 4: 09:42:59 executing program 2: 09:42:59 executing program 0: 09:42:59 executing program 3: 09:42:59 executing program 4: 09:42:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000500)={0x2, 0x0, [{0x80000001, 0x0, 0x7}, {}]}) 09:42:59 executing program 5: 09:42:59 executing program 2: 09:42:59 executing program 3: 09:42:59 executing program 0: 09:43:00 executing program 4: 09:43:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, 0x0) 09:43:00 executing program 3: 09:43:00 executing program 2: 09:43:00 executing program 5: 09:43:00 executing program 0: 09:43:00 executing program 4: 09:43:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, 0x0) 09:43:00 executing program 3: 09:43:00 executing program 5: 09:43:00 executing program 2: 09:43:00 executing program 0: 09:43:00 executing program 4: 09:43:00 executing program 5: 09:43:00 executing program 3: 09:43:00 executing program 0: 09:43:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, 0x0) 09:43:00 executing program 2: 09:43:00 executing program 5: 09:43:00 executing program 4: 09:43:00 executing program 0: 09:43:00 executing program 3: 09:43:00 executing program 5: 09:43:01 executing program 2: 09:43:01 executing program 4: 09:43:01 executing program 0: 09:43:01 executing program 5: 09:43:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)={0x1, 0x0, [{0x80000001, 0x0, 0x7}]}) 09:43:01 executing program 4: 09:43:01 executing program 3: 09:43:01 executing program 0: 09:43:01 executing program 2: 09:43:01 executing program 5: 09:43:01 executing program 0: 09:43:01 executing program 4: 09:43:01 executing program 2: 09:43:01 executing program 3: 09:43:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)) 09:43:01 executing program 5: 09:43:01 executing program 0: 09:43:01 executing program 4: 09:43:01 executing program 2: 09:43:01 executing program 3: 09:43:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)) 09:43:01 executing program 5: 09:43:01 executing program 0: 09:43:02 executing program 3: 09:43:02 executing program 4: 09:43:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)) 09:43:02 executing program 2: 09:43:02 executing program 0: 09:43:02 executing program 5: 09:43:02 executing program 4: 09:43:02 executing program 3: 09:43:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) 09:43:02 executing program 0: 09:43:02 executing program 2: 09:43:02 executing program 4: 09:43:02 executing program 3: 09:43:02 executing program 5: 09:43:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) 09:43:02 executing program 0: 09:43:02 executing program 4: 09:43:02 executing program 3: 09:43:02 executing program 2: 09:43:02 executing program 5: 09:43:02 executing program 0: 09:43:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) 09:43:02 executing program 4: 09:43:02 executing program 3: 09:43:03 executing program 2: 09:43:03 executing program 5: 09:43:03 executing program 4: 09:43:03 executing program 0: 09:43:03 executing program 5: 09:43:03 executing program 3: 09:43:03 executing program 2: 09:43:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)={0x1, 0x0, [{0x80000001}]}) 09:43:03 executing program 4: 09:43:03 executing program 5: 09:43:03 executing program 3: 09:43:03 executing program 2: 09:43:03 executing program 0: 09:43:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)={0x1, 0x0, [{0x80000001}]}) 09:43:03 executing program 3: 09:43:03 executing program 5: 09:43:03 executing program 4: 09:43:03 executing program 0: 09:43:03 executing program 2: 09:43:03 executing program 5: 09:43:03 executing program 3: 09:43:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)={0x1, 0x0, [{0x80000001}]}) 09:43:04 executing program 0: 09:43:04 executing program 2: 09:43:04 executing program 5: 09:43:04 executing program 4: 09:43:04 executing program 0: 09:43:04 executing program 1: 09:43:04 executing program 3: 09:43:04 executing program 2: 09:43:04 executing program 5: 09:43:04 executing program 4: 09:43:04 executing program 1: 09:43:04 executing program 0: 09:43:04 executing program 5: 09:43:04 executing program 4: 09:43:04 executing program 2: 09:43:04 executing program 3: 09:43:04 executing program 1: 09:43:04 executing program 5: 09:43:04 executing program 4: 09:43:04 executing program 0: 09:43:04 executing program 3: 09:43:04 executing program 2: 09:43:04 executing program 1: 09:43:04 executing program 5: 09:43:04 executing program 4: 09:43:05 executing program 0: 09:43:05 executing program 5: 09:43:05 executing program 3: 09:43:05 executing program 2: 09:43:05 executing program 4: 09:43:05 executing program 1: 09:43:05 executing program 3: 09:43:05 executing program 0: 09:43:05 executing program 4: 09:43:05 executing program 5: 09:43:05 executing program 1: 09:43:05 executing program 2: 09:43:05 executing program 0: 09:43:05 executing program 5: 09:43:05 executing program 3: 09:43:05 executing program 2: 09:43:05 executing program 1: 09:43:05 executing program 4: 09:43:05 executing program 0: 09:43:05 executing program 5: 09:43:05 executing program 1: 09:43:05 executing program 4: 09:43:05 executing program 2: 09:43:05 executing program 3: 09:43:06 executing program 0: 09:43:06 executing program 3: 09:43:06 executing program 4: 09:43:06 executing program 1: 09:43:06 executing program 2: 09:43:06 executing program 5: 09:43:06 executing program 3: 09:43:06 executing program 0: 09:43:06 executing program 1: 09:43:06 executing program 4: 09:43:06 executing program 2: 09:43:06 executing program 5: 09:43:06 executing program 3: 09:43:06 executing program 4: 09:43:06 executing program 1: 09:43:06 executing program 0: 09:43:06 executing program 5: 09:43:06 executing program 4: 09:43:06 executing program 1: 09:43:06 executing program 3: 09:43:06 executing program 2: 09:43:06 executing program 0: 09:43:06 executing program 5: 09:43:07 executing program 1: 09:43:07 executing program 4: 09:43:07 executing program 3: 09:43:07 executing program 0: 09:43:07 executing program 5: 09:43:07 executing program 4: 09:43:07 executing program 2: 09:43:07 executing program 1: 09:43:07 executing program 3: 09:43:07 executing program 5: 09:43:07 executing program 4: 09:43:07 executing program 0: 09:43:07 executing program 2: 09:43:07 executing program 1: 09:43:07 executing program 3: 09:43:07 executing program 0: 09:43:07 executing program 2: 09:43:07 executing program 5: 09:43:07 executing program 4: 09:43:07 executing program 3: 09:43:07 executing program 1: 09:43:07 executing program 5: 09:43:07 executing program 0: 09:43:07 executing program 4: 09:43:07 executing program 2: 09:43:08 executing program 1: 09:43:08 executing program 3: 09:43:08 executing program 0: 09:43:08 executing program 5: 09:43:08 executing program 2: 09:43:08 executing program 4: 09:43:08 executing program 3: 09:43:08 executing program 0: 09:43:08 executing program 1: 09:43:08 executing program 5: 09:43:08 executing program 2: 09:43:08 executing program 3: 09:43:08 executing program 0: 09:43:08 executing program 4: 09:43:08 executing program 1: 09:43:08 executing program 5: 09:43:08 executing program 0: 09:43:08 executing program 3: 09:43:08 executing program 2: 09:43:08 executing program 1: 09:43:08 executing program 4: 09:43:08 executing program 3: 09:43:08 executing program 5: 09:43:08 executing program 0: 09:43:09 executing program 2: 09:43:09 executing program 1: 09:43:09 executing program 0: 09:43:09 executing program 5: 09:43:09 executing program 3: 09:43:09 executing program 4: 09:43:09 executing program 2: 09:43:09 executing program 1: 09:43:09 executing program 4: 09:43:09 executing program 0: 09:43:09 executing program 3: 09:43:09 executing program 5: 09:43:09 executing program 2: 09:43:09 executing program 1: 09:43:09 executing program 5: 09:43:09 executing program 4: 09:43:09 executing program 3: 09:43:09 executing program 0: 09:43:09 executing program 2: 09:43:09 executing program 1: 09:43:09 executing program 4: 09:43:09 executing program 3: 09:43:09 executing program 5: 09:43:10 executing program 1: 09:43:10 executing program 0: 09:43:10 executing program 2: 09:43:10 executing program 4: 09:43:10 executing program 5: 09:43:10 executing program 3: 09:43:10 executing program 1: 09:43:10 executing program 2: 09:43:10 executing program 4: 09:43:10 executing program 0: 09:43:10 executing program 3: 09:43:10 executing program 1: 09:43:10 executing program 5: 09:43:10 executing program 0: 09:43:10 executing program 4: 09:43:10 executing program 2: 09:43:10 executing program 1: 09:43:10 executing program 3: 09:43:10 executing program 4: 09:43:10 executing program 2: 09:43:10 executing program 5: 09:43:10 executing program 1: 09:43:10 executing program 3: 09:43:10 executing program 0: 09:43:11 executing program 4: 09:43:11 executing program 5: 09:43:11 executing program 2: 09:43:11 executing program 3: 09:43:11 executing program 1: 09:43:11 executing program 2: 09:43:11 executing program 0: 09:43:11 executing program 4: 09:43:11 executing program 5: 09:43:11 executing program 1: 09:43:11 executing program 3: 09:43:11 executing program 2: 09:43:11 executing program 5: 09:43:11 executing program 4: 09:43:11 executing program 1: 09:43:11 executing program 0: 09:43:11 executing program 3: 09:43:11 executing program 4: 09:43:11 executing program 5: 09:43:11 executing program 1: 09:43:11 executing program 2: 09:43:11 executing program 0: 09:43:11 executing program 3: 09:43:11 executing program 5: 09:43:12 executing program 4: 09:43:12 executing program 2: 09:43:12 executing program 1: 09:43:12 executing program 3: 09:43:12 executing program 5: 09:43:12 executing program 4: 09:43:12 executing program 0: 09:43:12 executing program 2: 09:43:12 executing program 1: 09:43:12 executing program 0: 09:43:12 executing program 3: 09:43:12 executing program 5: 09:43:12 executing program 1: 09:43:12 executing program 2: 09:43:12 executing program 4: 09:43:12 executing program 0: 09:43:12 executing program 3: 09:43:12 executing program 1: 09:43:12 executing program 5: 09:43:12 executing program 2: 09:43:12 executing program 1: 09:43:12 executing program 4: 09:43:12 executing program 3: 09:43:12 executing program 0: 09:43:13 executing program 5: 09:43:13 executing program 1: 09:43:13 executing program 2: 09:43:13 executing program 4: 09:43:13 executing program 5: 09:43:13 executing program 3: 09:43:13 executing program 0: 09:43:13 executing program 1: 09:43:13 executing program 2: 09:43:13 executing program 3: 09:43:13 executing program 5: 09:43:13 executing program 4: 09:43:13 executing program 0: 09:43:13 executing program 1: 09:43:13 executing program 2: 09:43:13 executing program 3: 09:43:13 executing program 5: 09:43:13 executing program 0: 09:43:13 executing program 4: 09:43:13 executing program 2: 09:43:13 executing program 1: 09:43:13 executing program 5: 09:43:13 executing program 3: 09:43:13 executing program 4: 09:43:14 executing program 2: 09:43:14 executing program 0: 09:43:14 executing program 5: 09:43:14 executing program 1: 09:43:14 executing program 3: 09:43:14 executing program 4: 09:43:14 executing program 2: 09:43:14 executing program 0: 09:43:14 executing program 4: 09:43:14 executing program 1: 09:43:14 executing program 5: 09:43:14 executing program 3: 09:43:14 executing program 4: 09:43:14 executing program 2: 09:43:14 executing program 0: 09:43:14 executing program 1: 09:43:14 executing program 5: 09:43:14 executing program 3: 09:43:14 executing program 4: 09:43:14 executing program 0: 09:43:14 executing program 2: 09:43:14 executing program 1: 09:43:14 executing program 4: 09:43:15 executing program 5: 09:43:15 executing program 2: 09:43:15 executing program 3: 09:43:15 executing program 0: 09:43:15 executing program 4: 09:43:15 executing program 1: 09:43:15 executing program 5: 09:43:15 executing program 2: 09:43:15 executing program 0: 09:43:15 executing program 3: 09:43:15 executing program 4: 09:43:15 executing program 1: 09:43:15 executing program 3: 09:43:15 executing program 0: 09:43:15 executing program 2: 09:43:15 executing program 5: 09:43:15 executing program 1: 09:43:15 executing program 3: 09:43:15 executing program 0: 09:43:15 executing program 2: 09:43:15 executing program 4: 09:43:15 executing program 1: 09:43:15 executing program 5: 09:43:15 executing program 4: 09:43:16 executing program 2: 09:43:16 executing program 3: 09:43:16 executing program 5: 09:43:16 executing program 0: 09:43:16 executing program 1: 09:43:16 executing program 4: 09:43:16 executing program 2: 09:43:16 executing program 3: 09:43:16 executing program 5: 09:43:16 executing program 1: 09:43:16 executing program 0: 09:43:16 executing program 4: 09:43:16 executing program 2: 09:43:16 executing program 4: 09:43:16 executing program 3: 09:43:16 executing program 5: 09:43:16 executing program 0: 09:43:16 executing program 3: 09:43:16 executing program 1: 09:43:16 executing program 2: 09:43:16 executing program 4: 09:43:16 executing program 5: 09:43:16 executing program 1: 09:43:16 executing program 3: 09:43:16 executing program 2: 09:43:16 executing program 0: 09:43:17 executing program 4: 09:43:17 executing program 1: 09:43:17 executing program 3: 09:43:17 executing program 5: 09:43:17 executing program 2: 09:43:17 executing program 0: 09:43:17 executing program 1: 09:43:17 executing program 4: 09:43:17 executing program 3: 09:43:17 executing program 1: 09:43:17 executing program 5: 09:43:17 executing program 0: 09:43:17 executing program 4: 09:43:17 executing program 2: 09:43:17 executing program 2: 09:43:17 executing program 1: 09:43:17 executing program 5: 09:43:17 executing program 4: 09:43:17 executing program 3: 09:43:17 executing program 0: 09:43:17 executing program 5: 09:43:17 executing program 4: 09:43:17 executing program 1: 09:43:18 executing program 2: 09:43:18 executing program 3: 09:43:18 executing program 0: 09:43:18 executing program 5: 09:43:18 executing program 4: 09:43:18 executing program 1: 09:43:18 executing program 3: 09:43:18 executing program 4: 09:43:18 executing program 2: 09:43:18 executing program 0: 09:43:18 executing program 5: 09:43:18 executing program 3: 09:43:18 executing program 4: 09:43:18 executing program 1: 09:43:18 executing program 0: 09:43:18 executing program 4: 09:43:18 executing program 2: 09:43:18 executing program 5: 09:43:18 executing program 3: 09:43:18 executing program 4: 09:43:18 executing program 3: 09:43:18 executing program 0: 09:43:18 executing program 1: 09:43:18 executing program 2: 09:43:18 executing program 4: 09:43:19 executing program 5: 09:43:19 executing program 0: 09:43:19 executing program 3: 09:43:19 executing program 1: 09:43:19 executing program 3: 09:43:19 executing program 5: 09:43:19 executing program 2: 09:43:19 executing program 0: 09:43:19 executing program 4: 09:43:19 executing program 1: 09:43:19 executing program 4: 09:43:19 executing program 3: 09:43:19 executing program 2: 09:43:19 executing program 0: 09:43:19 executing program 5: 09:43:19 executing program 4: 09:43:19 executing program 0: 09:43:19 executing program 2: 09:43:19 executing program 3: 09:43:20 executing program 0: 09:43:20 executing program 1: 09:43:20 executing program 4: 09:43:20 executing program 3: 09:43:20 executing program 2: 09:43:20 executing program 5: 09:43:20 executing program 0: 09:43:20 executing program 5: 09:43:20 executing program 2: 09:43:20 executing program 1: 09:43:20 executing program 4: 09:43:20 executing program 3: 09:43:20 executing program 4: 09:43:20 executing program 0: 09:43:20 executing program 2: 09:43:20 executing program 1: 09:43:20 executing program 5: 09:43:20 executing program 4: 09:43:20 executing program 3: 09:43:20 executing program 2: 09:43:20 executing program 0: 09:43:20 executing program 1: 09:43:20 executing program 5: 09:43:20 executing program 3: 09:43:20 executing program 4: 09:43:20 executing program 0: 09:43:21 executing program 2: 09:43:21 executing program 1: 09:43:21 executing program 4: 09:43:21 executing program 3: 09:43:21 executing program 5: 09:43:21 executing program 2: 09:43:21 executing program 0: 09:43:21 executing program 1: 09:43:21 executing program 4: 09:43:21 executing program 5: 09:43:21 executing program 3: 09:43:21 executing program 0: 09:43:21 executing program 4: 09:43:21 executing program 2: 09:43:21 executing program 1: 09:43:21 executing program 5: 09:43:21 executing program 4: 09:43:21 executing program 0: 09:43:21 executing program 3: 09:43:21 executing program 2: 09:43:21 executing program 1: 09:43:21 executing program 5: 09:43:21 executing program 0: 09:43:21 executing program 3: 09:43:22 executing program 4: 09:43:22 executing program 2: 09:43:22 executing program 1: 09:43:22 executing program 3: 09:43:22 executing program 5: 09:43:22 executing program 4: 09:43:22 executing program 0: 09:43:22 executing program 2: 09:43:22 executing program 3: 09:43:22 executing program 1: 09:43:22 executing program 0: 09:43:22 executing program 5: 09:43:22 executing program 4: 09:43:22 executing program 3: 09:43:22 executing program 2: 09:43:22 executing program 0: 09:43:22 executing program 5: 09:43:22 executing program 4: 09:43:22 executing program 1: 09:43:22 executing program 2: 09:43:22 executing program 3: 09:43:22 executing program 5: 09:43:22 executing program 4: 09:43:22 executing program 1: 09:43:23 executing program 0: 09:43:23 executing program 5: 09:43:23 executing program 4: 09:43:23 executing program 2: 09:43:23 executing program 4: 09:43:23 executing program 3: 09:43:23 executing program 1: 09:43:23 executing program 0: 09:43:23 executing program 5: 09:43:23 executing program 4: 09:43:23 executing program 2: 09:43:23 executing program 3: 09:43:23 executing program 1: 09:43:23 executing program 4: 09:43:23 executing program 0: 09:43:23 executing program 5: 09:43:23 executing program 2: 09:43:23 executing program 3: 09:43:23 executing program 1: 09:43:23 executing program 4: 09:43:23 executing program 0: 09:43:23 executing program 5: 09:43:23 executing program 2: 09:43:24 executing program 0: 09:43:24 executing program 1: 09:43:24 executing program 4: 09:43:24 executing program 5: 09:43:24 executing program 3: 09:43:24 executing program 2: 09:43:24 executing program 0: 09:43:24 executing program 5: 09:43:24 executing program 4: 09:43:24 executing program 3: 09:43:24 executing program 1: 09:43:24 executing program 0: 09:43:24 executing program 2: 09:43:24 executing program 5: 09:43:24 executing program 4: 09:43:24 executing program 1: 09:43:24 executing program 0: 09:43:24 executing program 3: 09:43:24 executing program 5: 09:43:24 executing program 2: 09:43:24 executing program 4: 09:43:24 executing program 3: 09:43:24 executing program 0: 09:43:24 executing program 1: 09:43:24 executing program 5: 09:43:25 executing program 2: 09:43:25 executing program 4: 09:43:25 executing program 3: 09:43:25 executing program 0: 09:43:25 executing program 2: 09:43:25 executing program 1: 09:43:25 executing program 5: 09:43:25 executing program 3: 09:43:25 executing program 4: 09:43:25 executing program 0: 09:43:25 executing program 1: 09:43:25 executing program 2: 09:43:25 executing program 3: 09:43:25 executing program 5: 09:43:25 executing program 0: 09:43:25 executing program 4: 09:43:25 executing program 1: 09:43:25 executing program 3: 09:43:25 executing program 2: 09:43:25 executing program 0: 09:43:25 executing program 4: 09:43:25 executing program 1: 09:43:25 executing program 5: 09:43:25 executing program 3: 09:43:25 executing program 2: 09:43:26 executing program 4: 09:43:26 executing program 0: 09:43:26 executing program 5: 09:43:26 executing program 1: 09:43:26 executing program 2: 09:43:26 executing program 3: 09:43:26 executing program 5: 09:43:26 executing program 0: 09:43:26 executing program 4: 09:43:26 executing program 1: 09:43:26 executing program 5: 09:43:26 executing program 2: 09:43:26 executing program 4: 09:43:26 executing program 0: 09:43:26 executing program 3: 09:43:26 executing program 1: 09:43:26 executing program 5: 09:43:26 executing program 3: 09:43:26 executing program 0: 09:43:26 executing program 4: 09:43:26 executing program 2: 09:43:26 executing program 1: 09:43:27 executing program 3: 09:43:27 executing program 5: 09:43:27 executing program 4: 09:43:27 executing program 2: 09:43:27 executing program 0: 09:43:27 executing program 1: 09:43:27 executing program 3: 09:43:27 executing program 5: 09:43:27 executing program 4: 09:43:27 executing program 0: 09:43:27 executing program 2: 09:43:27 executing program 3: 09:43:27 executing program 1: 09:43:27 executing program 0: 09:43:27 executing program 4: 09:43:27 executing program 5: 09:43:27 executing program 2: 09:43:27 executing program 1: 09:43:27 executing program 3: 09:43:27 executing program 0: 09:43:27 executing program 5: 09:43:27 executing program 4: 09:43:27 executing program 2: 09:43:27 executing program 1: 09:43:27 executing program 3: 09:43:28 executing program 5: 09:43:28 executing program 0: 09:43:28 executing program 2: 09:43:28 executing program 4: 09:43:28 executing program 1: 09:43:28 executing program 3: 09:43:28 executing program 5: 09:43:28 executing program 0: 09:43:28 executing program 2: 09:43:28 executing program 0: 09:43:28 executing program 4: 09:43:28 executing program 1: 09:43:28 executing program 3: 09:43:28 executing program 5: 09:43:28 executing program 0: 09:43:28 executing program 2: 09:43:28 executing program 4: 09:43:28 executing program 1: 09:43:28 executing program 3: 09:43:28 executing program 5: 09:43:28 executing program 0: 09:43:28 executing program 2: 09:43:28 executing program 4: 09:43:28 executing program 3: 09:43:28 executing program 1: 09:43:29 executing program 0: 09:43:29 executing program 5: 09:43:29 executing program 4: 09:43:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000100000001, &(0x7f00000001c0)) 09:43:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001f00)={0xb, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x3c) 09:43:29 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040), 0x10) bind(r0, 0x0, 0x0) 09:43:29 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0xe0000000}}}}}}, 0x0) 09:43:29 executing program 4: chdir(0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 09:43:29 executing program 5: io_setup(0x40000100000001, &(0x7f00000001c0)=0x0) io_submit(r0, 0x0, 0x0) 09:43:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 09:43:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 09:43:29 executing program 1: add_key(&(0x7f0000000280)='big_key\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="0e", 0x1, 0xfffffffffffffffc) 09:43:29 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 09:43:29 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 09:43:29 executing program 5: r0 = open(0x0, 0x0, 0x0) fsync(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000001c0)=r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xe4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100)={0x0, 0x2}, 0x2) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000b06000/0x2000)=nil, 0x2000, 0x800003, 0x8012, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x84) getsockopt$sock_buf(r5, 0x1, 0x1e, 0x0, &(0x7f0000000040)) syncfs(r5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x20000000}) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r6) write$P9_RSTATFS(r6, &(0x7f0000000280)={0x43, 0x9, 0x2, {0x7, 0x3, 0xfffffffffffffff9, 0x62e4, 0x8, 0x8, 0x5948, 0x3, 0x7ad2}}, 0x43) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r7) ioctl$KVM_SIGNAL_MSI(r7, 0x4020aea5, &(0x7f00000000c0)={0xd000, 0x4, 0xfff, 0x5, 0x7}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 09:43:29 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 09:43:29 executing program 0: ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000001001000001000000434b1a0ecccf80a7a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3e2e6bb29a6b4572cb0a5d5f8e52495aa0d490b32b490378f7e193ac2d080872df243451282739c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1bcec38d3797e5972f6a43fbc957d37c429920db3af107b67c0e4c2e2a00a815336fb1d7fabb19f917"], 0x18}}], 0x40000000000037b, 0xc000) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000780), 0x0) socket$nl_route(0x10, 0x3, 0x0) 09:43:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100}, 0x28) 09:43:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000700)={'eql:\xb3\x87\x00\x00\x00\x00\x00\x00\x00\x02\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 09:43:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) mkdir(0x0, 0x0) mkdir(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000540)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2001) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 09:43:30 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x0, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) 09:43:30 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0xffe4, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 09:43:30 executing program 3: r0 = open(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000001c0)=r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xe4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000b06000/0x2000)=nil, 0x2000, 0x800003, 0x10, r3, 0x0) syncfs(0xffffffffffffffff) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r4) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000280)={0x43, 0x9, 0x2, {0x7, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x8, 0x5948, 0x3, 0x7ad2}}, 0x43) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r5) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 09:43:30 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc, 0x0, 0x3}, 0x10) 09:43:30 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0xe0000000}}}}}}, 0x0) 09:43:30 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) [ 635.586232][ T31] audit: type=1326 audit(1568367810.634:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32753 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x0 09:43:30 executing program 5: openat(0xffffffffffffffff, &(0x7f0000070740)='/', 0x10, 0x5d) 09:43:30 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) 09:43:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$sock(r0, &(0x7f0000004100)=[{{&(0x7f00000002c0)=@x25={0x9, @remote={[], 0x0}}, 0x80, 0x0}}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:43:30 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0xffe4, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 09:43:30 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x200001000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f0000001400)='0', 0x1}], 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x4000000010001, 0x0) 09:43:30 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0xa) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:30 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0xffe4, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 09:43:30 executing program 3: getpgrp(0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$void(r3, 0x0) fallocate(r2, 0x0, 0x0, 0x4003ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000600)="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", 0x1f8) sendfile(r0, r1, 0x0, 0x7fffffa7) getpid() 09:43:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x807812f0) 09:43:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') [ 636.129628][ T31] audit: type=1326 audit(1568367811.174:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32753 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x0 09:43:31 executing program 4: mknod(&(0x7f0000000040)='./bus\x00', 0x808007, 0x828a6) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="00000018600010000000232747133aa86109eb5200002800001401ffffb20000003b00000000ee0f218658e7", 0x2c}], 0x1) 09:43:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0xffe4, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 09:43:31 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0, 0xffffff9d}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:43:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) 09:43:31 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0xa) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:31 executing program 5: r0 = gettid() fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000140)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x8207fa91) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000180)={0x43}, 0x43) epoll_create(0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1) tkill(r0, 0x16) 09:43:31 executing program 4: creat(0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r0 = gettid() write$P9_RWRITE(0xffffffffffffffff, 0x0, 0xfffffe56) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0xfcab) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='msdos\x00', 0x20, 0x0) tkill(r0, 0x1000000000016) 09:43:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xffe4, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 09:43:31 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6}]}}}], 0x18}, 0x0) 09:43:31 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xffffffffffffffcb, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01c0000004a0016000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) 09:43:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xffe4, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 09:43:31 executing program 4: socketpair(0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2040) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x10, 0x400800000000000, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000005dc0)={&(0x7f0000005c40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005f00)={&(0x7f0000000940)=ANY=[@ANYBLOB="9feb0100180000000300000000509d66b200dff9000000c4f00a1e800000000000000000000002000000000000de000c000000000006000000000000000000000000005c750f3bd303984b64d9c94100eeba94670a05883566d11d802931e41675b049fee1a21e50c67be3fc8ac1a8e1b897679c5ca32723d2e2eeac86abbc3fa03fe7cc01415e1a55ad198bd77a11386824cedccd19efa8d8870181562fab79383df570d6cca6d454eb6e6e47bfdaa6a0bb5f5fec69cd896ad180544965d8980e7c4a1a"], 0x0, 0xc4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000005fc0)={0x7, 0x0, 0x0, 0x0, 0x0, 0x45, &(0x7f0000000200)=""/69, 0x41100, 0x1, [], r2, 0x4, r3, 0x8, &(0x7f0000000280)={0x5, 0x3}, 0x8, 0x10, 0x0}, 0x70) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000000}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x401) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip6gre0\x00', 0x10}) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') r5 = socket$kcm(0xa, 0x27, 0x11) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/184, 0xb8}], 0x1}, 0x10020) sendmsg$kcm(r5, &(0x7f00000027c0)={&(0x7f0000002200)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0}, 0x20000000000000) 09:43:31 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0xa) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) mkdir(0x0, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0xa2a5cc89cfd10aa0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000540)=0x4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xe378) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000100)) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@caif=@dgm, 0x80, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/116, 0x74}, {0x0}], 0x2, &(0x7f0000000240)=""/106, 0x6a}, 0x2001) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100}, 0x28) [ 636.797802][ T374] bridge_slave_1: FDB only supports static addresses 09:43:31 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000016c0)={&(0x7f0000001280)=@name={0x1e, 0x2, 0x0, {{0x0, 0xe000600}}}, 0x10, 0x0}, 0x0) 09:43:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xd0, 0x0, &(0x7f0000000000)=0x5f) 09:43:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xffe4, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 09:43:32 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x61d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 09:43:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4890ccb170e60b3a8bf56db763e3062d037dca29aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba1387000000000000008b026ef9d3f316f9fb", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:32 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="11dca50d5e0bcfe47bf070") sysinfo(&(0x7f0000000640)=""/15) 09:43:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x12fb) 09:43:32 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:32 executing program 4: syz_open_procfs(0x0, 0x0) getpgrp(0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$void(r3, 0x0) fallocate(r2, 0x0, 0x0, 0x4003ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) getpid() 09:43:32 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0xffe4, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 09:43:32 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x9}, {0x6}]}) 09:43:32 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:32 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x0, 0x0, 0x0) 09:43:32 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00f94354c007110000f305020008000100010423dcffdf00", 0x1f) 09:43:32 executing program 2: r0 = open(0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xe4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100)={0x0, 0x2}, 0x2) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x10, 0xffffffffffffffff, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000b06000/0x2000)=nil, 0x2000, 0x800003, 0x8012, r3, 0x0) r4 = socket$inet6(0xa, 0x3, 0x84) getsockopt$sock_buf(r4, 0x1, 0x1e, 0x0, &(0x7f0000000040)) syncfs(r4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x20000000}) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r5) write$P9_RSTATFS(r5, &(0x7f0000000280)={0x43, 0x9, 0x0, {0x7, 0x3, 0xfffffffffffffff9, 0x62e4, 0x8, 0x0, 0x5948, 0x3, 0x7ad2}}, 0x43) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r6) ioctl$KVM_SIGNAL_MSI(r6, 0x4020aea5, &(0x7f00000000c0)={0xd000, 0x4, 0xfff, 0x5, 0x7}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) [ 637.608296][ T441] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 09:43:35 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) pipe2(0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x9044) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x9044) socket$netlink(0x10, 0x3, 0x0) 09:43:35 executing program 0: socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:35 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x0, 0x0, 0x0) 09:43:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:35 executing program 4: syz_open_procfs(0x0, 0x0) getpgrp(0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$void(r3, 0x0) fallocate(r2, 0x0, 0x0, 0x4003ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) getpid() 09:43:35 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@get={0x1, 0x0}) 09:43:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x4000, &(0x7f00000000c0)="b9ff0304000d698cb89e40f00800", 0x0, 0x100}, 0x28) 09:43:35 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x0, 0x0, 0x0) 09:43:35 executing program 0: socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:35 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0xffe4, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x0, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 09:43:35 executing program 0: socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:36 executing program 5: 09:43:36 executing program 2: 09:43:36 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:36 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0xffe4, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x0, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 09:43:36 executing program 4: 09:43:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:36 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0xffe4, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x0, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 09:43:36 executing program 4: 09:43:36 executing program 2: 09:43:36 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:36 executing program 5: 09:43:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:36 executing program 2: 09:43:36 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:36 executing program 4: 09:43:36 executing program 5: 09:43:36 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0xffe4, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 09:43:36 executing program 2: 09:43:36 executing program 4: 09:43:36 executing program 5: 09:43:36 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:36 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0xffe4, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 09:43:36 executing program 2: 09:43:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:36 executing program 5: 09:43:37 executing program 4: 09:43:37 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:37 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0xffe4, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 09:43:37 executing program 2: 09:43:37 executing program 5: 09:43:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:37 executing program 2: 09:43:37 executing program 4: 09:43:37 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:37 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2}}}}}}}, 0x0) 09:43:37 executing program 5: 09:43:37 executing program 4: 09:43:37 executing program 2: 09:43:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:37 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:37 executing program 5: 09:43:37 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2}}}}}}}, 0x0) 09:43:37 executing program 4: 09:43:37 executing program 2: open(0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xe4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100)={0x0, 0x2}, 0x2) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r1) 09:43:37 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) 09:43:37 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2}}}}}}}, 0x0) 09:43:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, 0x0, 0x0}, 0x20) 09:43:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0), &(0x7f0000000140)=0x10) 09:43:38 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x54a3, 0x0) 09:43:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:38 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:38 executing program 5: io_setup(0x5, &(0x7f0000000180)) io_setup(0x40000100000001, &(0x7f00000001c0)) 09:43:38 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6a, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x34, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f"}}}}}}}, 0x0) 09:43:38 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='cgroup\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) 09:43:38 executing program 4: perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8095, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x1017743dc) preadv(r0, &(0x7f0000002bc0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x182002700) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 09:43:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:38 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:38 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6a, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x34, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f"}}}}}}}, 0x0) 09:43:38 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000003, 0x0, &(0x7f00000001c0)={0x77359400}) 09:43:38 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) 09:43:38 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6a, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x34, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f"}}}}}}}, 0x0) 09:43:38 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:38 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x7, 0xe49, 0x0, 0xffffffffffffff9c, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 09:43:38 executing program 4: r0 = open(&(0x7f0000000100)='./file1\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x1f) creat(&(0x7f0000fdeff8)='./file1\x00', 0x0) 09:43:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xedc0) 09:43:39 executing program 5: r0 = semget(0x1, 0x4, 0x200) semctl$IPC_RMID(r0, 0x3, 0x0) 09:43:39 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6c, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x36, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f1065"}}}}}}}, 0x0) 09:43:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:39 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) 09:43:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0xae9d808f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 09:43:39 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:39 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x2) 09:43:39 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6c, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x36, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f1065"}}}}}}}, 0x0) 09:43:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 09:43:39 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:39 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='cgroup\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r2, 0x0, 0x3) 09:43:39 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6c, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x36, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f1065"}}}}}}}, 0x0) 09:43:39 executing program 2: socket$inet6(0xa, 0x0, 0x84) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 09:43:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:40 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6d, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x37, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531"}}}}}}}, 0x0) 09:43:40 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/118) 09:43:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'bond_slave_0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="37000000070087b1c1d7"]}) 09:43:40 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)) 09:43:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) 09:43:40 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6d, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x37, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531"}}}}}}}, 0x0) 09:43:40 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) 09:43:40 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x7, 0x0}, 0x0) 09:43:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:40 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000016c0)={&(0x7f0000001280)=@name={0x1e, 0x2, 0x0, {{0x0, 0xe000600}, 0xe000000}}, 0x10, 0x0}, 0x0) 09:43:40 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:40 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6d, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x37, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531"}}}}}}}, 0x0) 09:43:40 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, &(0x7f0000000000)=[{&(0x7f00000006c0)="a8", 0xff04}], 0x1}, 0x0) 09:43:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x8, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19b4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') 09:43:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:40 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:41 executing program 1: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0000dc06000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580), 0xc) 09:43:41 executing program 2: 09:43:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xedc0) 09:43:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10}, 0x2c) 09:43:41 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) 09:43:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 09:43:41 executing program 4: r0 = socket(0x1e, 0x4, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x19, 0x0, &(0x7f0000000040)) 09:43:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000006d, 0x0, &(0x7f00000001c0)={0x77359400}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 09:43:41 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:41 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:43:41 executing program 2: fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, @perf_config_ext, 0x25c0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) timerfd_create(0x0, 0x80000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x4013}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000100)={0x0}) 09:43:41 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000006d, 0x0, &(0x7f00000001c0)={0x77359400}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) 09:43:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:41 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') [ 646.669837][ T846] debugfs: Directory 'vcpu0' with parent '846-4' already present! [ 646.670067][ T850] ptrace attach of "/root/syz-executor.2"[11194] was attempted by "/root/syz-executor.2"[850] 09:43:41 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') [ 646.780589][ T855] ptrace attach of "/root/syz-executor.2"[11194] was attempted by "/root/syz-executor.2"[855] 09:43:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000006d, 0x0, &(0x7f00000001c0)={0x77359400}) 09:43:41 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:41 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x7, 0xe49, 0x0, 0xffffffffffffff9c, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x3c) 09:43:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000006d, 0x0, &(0x7f00000001c0)={0x77359400}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 09:43:42 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:42 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:42 executing program 5: 09:43:42 executing program 5: 09:43:42 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:42 executing program 4: 09:43:42 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:42 executing program 5: 09:43:42 executing program 4: 09:43:42 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:42 executing program 2: 09:43:43 executing program 1: 09:43:43 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:43 executing program 5: 09:43:43 executing program 4: 09:43:43 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:43 executing program 2: 09:43:43 executing program 5: 09:43:43 executing program 4: 09:43:43 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:43 executing program 2: 09:43:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:43 executing program 1: 09:43:43 executing program 4: 09:43:43 executing program 5: 09:43:43 executing program 2: 09:43:43 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:43 executing program 1: 09:43:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:43 executing program 4: 09:43:43 executing program 5: 09:43:43 executing program 2: 09:43:43 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:43 executing program 1: 09:43:43 executing program 4: 09:43:44 executing program 5: 09:43:44 executing program 2: 09:43:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:44 executing program 1: 09:43:44 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:44 executing program 2: 09:43:44 executing program 4: 09:43:44 executing program 5: 09:43:44 executing program 1: 09:43:44 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0x9) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:44 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:44 executing program 2: 09:43:44 executing program 5: 09:43:44 executing program 4: 09:43:44 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:44 executing program 1: 09:43:44 executing program 2: 09:43:44 executing program 5: 09:43:44 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:44 executing program 1: 09:43:44 executing program 2: 09:43:44 executing program 4: 09:43:44 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:44 executing program 2: 09:43:45 executing program 5: 09:43:45 executing program 1: 09:43:45 executing program 4: 09:43:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:45 executing program 1: 09:43:45 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:45 executing program 4: 09:43:45 executing program 2: 09:43:45 executing program 5: 09:43:45 executing program 1: 09:43:45 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0xa) socketpair(0x0, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:45 executing program 4: 09:43:45 executing program 1: 09:43:45 executing program 5: 09:43:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:45 executing program 2: 09:43:45 executing program 5: 09:43:45 executing program 4: 09:43:45 executing program 1: 09:43:45 executing program 2: 09:43:45 executing program 4: 09:43:45 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0xa) socketpair(0x0, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:45 executing program 1: 09:43:45 executing program 5: 09:43:45 executing program 4: 09:43:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:46 executing program 1: 09:43:46 executing program 2: 09:43:46 executing program 4: 09:43:46 executing program 5: 09:43:46 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0xa) socketpair(0x0, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:46 executing program 1: 09:43:46 executing program 4: 09:43:46 executing program 2: 09:43:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:46 executing program 1: 09:43:46 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0xa) socketpair(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:46 executing program 5: 09:43:46 executing program 2: 09:43:46 executing program 4: 09:43:46 executing program 1: 09:43:46 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0xa) socketpair(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:46 executing program 2: 09:43:46 executing program 5: 09:43:46 executing program 1: 09:43:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:46 executing program 4: 09:43:47 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0xa) socketpair(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:47 executing program 2: 09:43:47 executing program 4: 09:43:47 executing program 1: 09:43:47 executing program 5: 09:43:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:47 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0xa) socketpair(0x1, 0x100000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:47 executing program 2: 09:43:47 executing program 1: 09:43:47 executing program 5: 09:43:47 executing program 4: 09:43:47 executing program 2: 09:43:47 executing program 1: 09:43:47 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0xa) socketpair(0x1, 0x100000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:47 executing program 4: 09:43:47 executing program 2: 09:43:47 executing program 5: 09:43:47 executing program 1: 09:43:47 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0xa) socketpair(0x1, 0x100000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:47 executing program 2: 09:43:47 executing program 5: 09:43:47 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0xa) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:47 executing program 4: 09:43:47 executing program 2: 09:43:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:47 executing program 1: 09:43:48 executing program 4: 09:43:48 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80e85411, 0x0) 09:43:48 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0xa) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:48 executing program 1: r0 = getpid() capset(&(0x7f0000000ac0)={0x19980330, r0}, 0x0) 09:43:48 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) acct(0x0) 09:43:48 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0xa) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:43:48 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) [ 653.209341][ T1187] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 09:43:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000003e00ff0214fffffffffffff8070000003125000000000000010009000d000000", 0x24) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r1, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x0) io_uring_enter(r0, 0x7fffffff, 0x2, 0x2, &(0x7f0000000000)={0x6}, 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r3 = getpgid(0x0) sendmsg$netlink(r2, &(0x7f0000003a40)={0x0, 0xf, 0x0, 0x0, &(0x7f0000003980)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x57a, 0x802) io_setup(0x40000100000001, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[0x0]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) syz_open_procfs(r3, &(0x7f0000000040)='numa_maps\x00') 09:43:48 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x614083, 0x0) 09:43:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) 09:43:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:48 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0xa) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, 0x0) 09:43:48 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 09:43:48 executing program 5: r0 = socket(0x11, 0x3, 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0, 0x156}]) 09:43:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000700)) 09:43:48 executing program 1: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x0) io_setup(0x0, &(0x7f00000001c0)) 09:43:48 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x6, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b0ae176b"}, 0x0, 0x0, @userptr, 0x4}) 09:43:48 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0xa) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, 0x0) 09:43:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 09:43:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 09:43:49 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 09:43:49 executing program 0: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYBLOB, @ANYPTR64], &(0x7f0000000000)=0xa) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, 0x0) 09:43:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f00000000c0)="240000001e00ff0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) 09:43:49 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x40505412, 0x0) 09:43:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 654.064760][ T1244] ptrace attach of "/root/syz-executor.5"[11836] was attempted by "/root/syz-executor.5"[1244] 09:43:49 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0x3, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cb4cef40"}, 0x0, 0x0, @userptr, 0x4}) [ 654.159851][ T1252] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 09:43:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmdt(0x0) 09:43:49 executing program 5: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:43:49 executing program 1: r0 = memfd_create(&(0x7f0000000340)='\f\xcd\x80\xbf\xcd\xbd\xfb\x8bwa\xc1WvU\xff\xc6\xb5%\xbd\n\x90\x9e\xa8\x94\xefC\x9f\xb1\xf4\x8arA\xa1\x88\xef\"/\xcd@\x19(\xb58\x88\xca\x8de*\xed\x89\x99\xa9*\xc3W&\xa4y]\xb5\x85P\xa7M\xf84\xcc\x91\xe7@\xdf\x8a\xc2*\x18\xd2:}\xae\xf6a\x02\x91\xf2\xc1\xc9\xcb\x90X0\xad\x02\xe9\x9b\xdd\x01\x8f\xfa\x9f\x16\x12pT1A\xcf.\x88\xf8b\x83e\x93K\x8ai\xb0|\xa6\xec\n\xf5\xe1|\xc6\x935\x92q\xaa\xfbv\x11\x02w/\xdb\xbe\xca\x94\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x8000) write(r0, &(0x7f0000000140)="0600", 0x2) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='cgroup\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) sendfile(r3, r3, 0x0, 0x3) 09:43:49 executing program 2: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 09:43:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x1f) creat(&(0x7f0000fdeff8)='./file1\x00', 0x0) 09:43:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000005c0), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)}], 0x1, 0x0) 09:43:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) connect$inet6(r0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0xedc0) 09:43:49 executing program 1: write(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:43:49 executing program 2: clone(0x2000000032040500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:43:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 654.732909][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 654.739303][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:43:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:49 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfffffffff7fdf7ae, &(0x7f0000000080)) 09:43:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:43:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:50 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x3, 0x11, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 655.143301][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 655.149728][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:43:50 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@isdn={0x22, 0x0, 0x0, 0xb00d}, 0x80, 0x0}, 0x0) 09:43:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r1, 0x29, 0x19, 0x0, 0x1b7) fcntl$setstatus(r1, 0x4, 0x2000) 09:43:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x10) 09:43:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)=0xfe57) 09:43:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:43:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:43:50 executing program 2: socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x88002) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x0, 0x1}, 0x80000000000a, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 09:43:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:43:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 09:43:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) io_setup(0x3, &(0x7f0000000000)) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x3}, 0x0]) sendfile(r1, r3, 0x0, 0xffffffff) 09:43:51 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000580)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf0") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x0, 0x84) 09:43:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xd9ad7254326e17e6, 0x8012, r1, 0x0) 09:43:51 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:43:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) write$smack_current(r2, &(0x7f0000000040)='syz0\x00', 0x5) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 09:43:51 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 09:43:51 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000001380)='/dev/urandom\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 09:43:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000880)=[{&(0x7f00000004c0)=""/253, 0xfd}, {&(0x7f0000000640)=""/244, 0xf4}, {&(0x7f0000000740)=""/216, 0xd8}], 0x3, 0x0) 09:43:51 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:43:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000340)="e7ddff4d6ff17b21b298933250ef842845d4c0e80034225ab33e6a8e6e26d41dec47f1955ff936f22153fcbfc670b8276c77a2594ab95e8e2128571f177dfeaf4243511a8cf58c3419ff361203146c961cefad02277f7454d7c72fb25296a623232e7225f63b0fdc00000000000000000000000000f741a4e9fa999535f2986f53b80201cdbcdaf905aa75ac63a5a0e3acd9c62c765dd67f2ba26fbb9e193b8b2bb0ccb4b48d5c7654f815f5c55a9e2bb5cf4923b8145c39b805498d6916b84e18b4c4d38666dae47618d4451bec51f25e84eb6297bce823edf2bf706f47c16a8fd3b42d42470c401286080fc9c2", 0xee, 0x3fffffa, 0x0, 0x51) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 09:43:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x10000, &(0x7f00000002c0), 0x0, &(0x7f0000000100), &(0x7f00000003c0)) clone(0x2102401ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r3 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RGETLOCK(r3, 0x0, 0x0) 09:43:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:51 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:51 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:43:52 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) fallocate(r0, 0x7c, 0x0, 0x61) 09:43:52 executing program 5: mlock2(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x0) 09:43:52 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/14, 0x34c}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x8031, 0xffffffffffffffff, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000078000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x0, &(0x7f000092c000/0x1000)=nil) 09:43:52 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:43:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:43:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioprio_set$uid(0x2, 0x0, 0x0) 09:43:52 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) rmdir(0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x7a, 0xfffe}) request_key(0x0, 0x0, 0x0, 0x0) 09:43:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r3 = accept(r1, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000000)=0xfffffffffffff772, 0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f00000001c0)=""/226, 0x204, 0x0, 0x0, 0xffffffffffffff70) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r2) 09:43:52 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:43:52 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) close(r1) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) perf_event_open(&(0x7f0000001b40)={0x0, 0x70, 0x1, 0x0, 0x0, 0x1000, 0x0, 0x8674, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, 0x80, 0x0, 0xc59, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0xdc6, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000001b00)}, 0x0, 0x0, 0xfff, 0xdf9184fa25dacdcd, 0x8000, 0x3}, 0x0, 0xe, 0xffffffffffffffff, 0xa) [ 657.662523][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 657.794010][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:43:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0xc018ae85, &(0x7f0000000500)) 09:43:52 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f00000000c0)="a2", 0x1}], 0x1}}], 0x400000000000242, 0x0) 09:43:52 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') 09:43:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000a40)=""/181, 0x2e, 0xb5, 0x1}, 0x20) 09:43:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000040)=""/136, 0x88}, {&(0x7f0000000240)=""/192, 0xc0}], 0x2, 0x0) 09:43:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) read(r0, &(0x7f0000000040)=""/52, 0x34) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000a0c1000418e00000004fcff", 0x58}], 0x1) 09:43:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xda\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5\xed\xc8RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00'/307) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000180)={0x7, 0x10001, 0x7610, 0x0, 0x9}) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffd}, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) write(r3, &(0x7f0000000580)="f948fac3e8138e6575ad4edf55ecc0fc2be24af7f0bbe4289ca12c041c5e5856280efc44d5bb9c5a41bacafaf22dd25d7d23f58bcab29ed095cbf2113045a5b08f42be8197d3c0670157f1a056eab215ec89e88d398a687986cbb714000001000000000054be58d73020f2f6af2b0f314f17ea", 0xffffffe4) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x2b, &(0x7f00000000c0)={0x0, 0x4000000000000}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:43:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xda\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5\xed\xc8RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00'/307) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000180)={0x7, 0x10001, 0x7610, 0x7, 0x9, 0x250}) getdents64(r0, &(0x7f0000001100)=""/145, 0xffffffffffffffd2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x400000000, 0x2, 0xfffffffffffffffd}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000002c0)) fcntl$setpipe(r4, 0x407, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x800, 0x0) inotify_init() sendto$packet(r4, &(0x7f00000008c0)="90cdb4a5179aadff9f84afe2a20c851b031dd1436ea1af77549a238dc70dae800e92676f6258d7cc42f251050d3eeb6ba4552ce6a2f587cf04a5c2e34201382ffc8fb449a728f5627241c150454bdb7ce32ab8fc0fd29502fdd7f2ace9b60232fc8435acb817a8d6795d229523373ef71fb9c80afe3d0e469b496ee2177958064124c94b", 0x84, 0x40080, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x2, 0x6, @link_local}, 0x14) write(r4, &(0x7f0000000580)="f948fac3e8138e6575ad4edf55ecc0fc2be24af7f0bbe4289ca12c041c5e5856280efc44d5bb9c5a41bacafaf22dd25d7d23f58bcab29ed095cbf2113045a5b08f42be8197d3c0670157f1a056eab215ec89e88d398a687986cbb714000001000000000054be58d73020f2f6af2b0f314f17ea", 0xffffffe4) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) dup2(r6, r7) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f00000001c0)={0x3c, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x1, 'wlc\x00', 0x1, 0x5, 0x35}, 0x2c) pselect6(0x2b, &(0x7f00000000c0)={0x0, 0x4000000000000}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:43:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/14, 0x34c}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x8031, 0xffffffffffffffff, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000078000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x0, &(0x7f000092c000/0x1000)=nil) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) 09:43:54 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') 09:43:54 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semctl$SETALL(0x0, 0x0, 0x11, 0x0) [ 659.134114][ T1535] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 659.184372][ T1535] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 659.196888][ T1534] IPVS: set_ctl: invalid protocol: 60 172.30.0.1:20003 09:43:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) read(r0, &(0x7f0000000040)=""/52, 0x34) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000a0c1000418e00000004fcff", 0x58}], 0x1) 09:43:54 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0xa) [ 659.427189][ T1548] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 09:43:54 executing program 3: syz_open_dev$dmmidi(0x0, 0x200, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x100000001, 0x4) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000000), 0xc, &(0x7f00000009c0)={&(0x7f0000000cc0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB], 0x6}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) 09:43:54 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') 09:43:55 executing program 3: syz_open_dev$dmmidi(0x0, 0x200, 0x149080) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x100000001, 0x4) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f00000009c0), 0x1, 0x0, 0x0, 0x20000000}, 0x1) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) 09:43:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000a40)=""/181, 0x31, 0xb5, 0x1}, 0x20) [ 660.056670][ T1534] IPVS: set_ctl: invalid protocol: 60 172.30.0.1:20003 09:43:55 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r2 = accept(r0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000000)=0xfffffffffffff772, 0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f00000001c0)=""/226, 0x204, 0x0, 0x0, 0xffffffffffffff70) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1}}, 0x0) 09:43:55 executing program 0: getrusage(0x0, &(0x7f0000000180)) 09:43:55 executing program 3: syz_open_dev$dmmidi(0x0, 0x200, 0x149080) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x100000001, 0x4) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f00000009c0), 0x1, 0x0, 0x0, 0x20000000}, 0x1) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) [ 660.326347][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 660.439290][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:43:56 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="f0"], 0x1) sendfile(r0, r0, &(0x7f0000000280), 0x8001) 09:43:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae9c, &(0x7f0000000500)={0x1, 0x0, [{}]}) 09:43:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/14, 0x34c}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x8031, 0xffffffffffffffff, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) 09:43:56 executing program 5: r0 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001130f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 09:43:56 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000016) 09:43:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x41a0ae8d, &(0x7f0000000500)) [ 661.154685][ T1595] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 09:43:56 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000280)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00*\x0e\xc3=.\x13\xcbx\x95*\xeeX\x9fcy\xa49\xf6\x8f\x82^\x19\xa9\xcd+\b\x9f\xc6,\xa0\xf0\xff\x9dO\x06\xc9\x15\xda\xa4\x7fh\xd4\xe8C\xdeKUrR\xf4\x9c\x87\xee\xd2\xfb\xdfs\xd0G\x91\x02\x15Z\xa8\x1ad\xadY\x13\x14mg\xc9\x00\x16\xa4\xc48\x06u\x1e:\xd4Y?\xd8P\xe8reP\xffv\xd6\x12\x85N1\n\f\xb0\x1e\xe7\xffD\x1aS\xbf0\x80\xff\xff7V\xcc5\x96W\x14J\xe2\x93\xe3\xc6A7\xd8\xec\xb2m\xf5\x16-\x1b\xbd\x11\x1aYg\xe0\xa7\xd19\a') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='n\x01\x04\x00\x00ib_tri\xd3\xcb\xcc\x193\xcb\xd2\xaa\r\x8c\xb9\xce\x95l\xa0\xbeYU\x8f\xeb\x94\xa8\x87B8+\x8aU\xd6\xd6w\xe1N\xcb\x9e\x18K\xf4\xb5\bA\x00\x1f\xf5\x11RU\xecl\xc6\xceJ\x80S\xcbj\xe9\x8f\xe7\xd4') 09:43:56 executing program 3: mkdir(&(0x7f0000000180)='./control\x00', 0x0) r0 = open(&(0x7f0000000600)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) faccessat(r0, &(0x7f000003fff6)='./control\x00', 0x0, 0x0) 09:43:56 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xda\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5\xed\xc8RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00'/307) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000340)) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x2b, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 09:43:56 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xda\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5\xed\xc8RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00'/307) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000340)) timerfd_create(0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) pselect6(0x2b, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:43:56 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 09:43:56 executing program 3: syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x80fe, 0x2, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x2b, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 09:43:57 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() getdents64(r0, 0x0, 0x0) 09:43:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 09:43:57 executing program 0: setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x100000001, 0x4) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x400, 0x0) socket$inet6(0xa, 0x0, 0x0) 09:43:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180a901dc873f44d6900"/48], 0x48}}, 0x0) 09:43:57 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000016) 09:43:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/14, 0x34c}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x8031, 0xffffffffffffffff, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) 09:43:57 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="82001fdff0f8c390ddf9000000000000"], 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000ff3f030000004500010700000014190016000a00010014a4e91ee438d2fd000000000000006e00", 0x39}], 0x1) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="ea004000000000008741c434b2e8307d0307ffceda5482427a7b209539e64169d6b720e7565e9509647ed7e253afff27932aab298c789c39"], 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r2) 09:43:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') sendfile(r0, r1, 0x0, 0xe0) 09:43:57 executing program 5: keyctl$search(0xa, 0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00hW\x10\xaa\xe2}\xacb\xf0\x7f\xec\xd6h\xfb\x0e\xdbV>#\xf6\xe8\x10\x01\xb5\xf3\xda\xb9\x01\xe0\xc9\xa0.\xac\xce\xf9\x00', 0x0, 0x0) [ 662.393737][ T1664] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 662.429890][ T1672] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 09:43:57 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 09:43:57 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x25}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:43:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:43:57 executing program 3: 09:43:57 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:43:58 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:43:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x2, {0x0, @multicast1, @empty}}}], 0x20}}], 0x1, 0x0) 09:43:58 executing program 5: set_mempolicy(0x2, &(0x7f0000000100)=0x6, 0x41) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) 09:43:58 executing program 4: 09:43:58 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:43:58 executing program 5: setsockopt(0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 09:43:58 executing program 0: 09:43:58 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000016) 09:43:58 executing program 3: 09:43:58 executing program 0: 09:43:58 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:43:58 executing program 4: 09:43:58 executing program 3: 09:43:58 executing program 5: 09:43:58 executing program 4: 09:43:59 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:43:59 executing program 0: 09:43:59 executing program 5: 09:43:59 executing program 3: 09:43:59 executing program 4: 09:43:59 executing program 5: 09:43:59 executing program 4: 09:43:59 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:43:59 executing program 3: 09:43:59 executing program 0: 09:43:59 executing program 4: 09:43:59 executing program 5: 09:44:02 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:02 executing program 0: 09:44:02 executing program 5: 09:44:02 executing program 4: 09:44:02 executing program 3: 09:44:02 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:02 executing program 5: 09:44:02 executing program 0: 09:44:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2ee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) creat(0x0, 0x5) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x100000001, 0x0) dup(0xffffffffffffffff) shmctl$SHM_INFO(0x0, 0xe, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') readv(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, 'vD'}, 0x3, 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r0}, {0x0, 0x6, 0x100, 0x0, 0x0, 0x2, 0x8}, {0x7f}, 0x0, 0x6e6bbd, 0x0, 0x1, 0x0, 0x2}, {{@in=@rand_addr=0xfffffffffffffffa, 0x0, 0xff}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3506, 0x0, 0x3, 0x0, 0x8}}, 0xe8) unshare(0x60000000) chown(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 09:44:02 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007031dfffd946f610500070000001d000002ffffa888421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:44:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:44:02 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 667.698432][ T1789] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 667.721284][ T1787] IPVS: ftp: loaded support on port[0] = 21 09:44:05 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:05 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statfs(0x0, &(0x7f00000001c0)=""/153) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:44:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xb0040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:44:05 executing program 0: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 09:44:05 executing program 5: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) socket$kcm(0xa, 0x0, 0x73) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000740)='securitynodev\\nodeveth0vboxnet1\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) 09:44:05 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:05 executing program 0: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) socket$kcm(0xa, 0x5, 0x0) socket$kcm(0xa, 0x0, 0x73) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 09:44:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'nr0\x01\x00', 0x4000007132}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\v9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02_\x95\xc2j\xac\xb4\xa4)\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff078aa174cd2ed7e08b93dd86dd2a95c4e1010a2fb6fd8447ff070000af800000c9cb807d79206c78fa52390a01db65af899477060e800065586e8c275e"], 0x3e) 09:44:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="2c000000000000000000000007000000441c0781e000000200000008e0000002000000000000000004000001"], 0x2c, 0x5}, 0x0) 09:44:05 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000003c0)=""/135, 0x87}], 0x1, &(0x7f0000000540)}, 0x2000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2007, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003300050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018004081700d1bd", 0x2e}], 0x1}, 0x0) 09:44:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000140), 0x200000000000013c, 0x0) 09:44:05 executing program 5: [ 670.815650][ T1840] openvswitch: netlink: Message has 5 unknown bytes. [ 670.867719][ T1845] openvswitch: netlink: Message has 5 unknown bytes. 09:44:08 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:08 executing program 3: 09:44:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) 09:44:08 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000017c0)=r0, 0x4) 09:44:08 executing program 4: syz_emit_ethernet(0x41, &(0x7f00000000c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "88dc4f", 0xb, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0xffffffffffffffff]}, @mcast2, {[], @icmpv6=@ndisc_rs={0x85, 0x0, 0x0, [], [{0x0, 0x0, "01"}]}}}}}}, 0x0) 09:44:08 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:08 executing program 3: 09:44:08 executing program 4: 09:44:08 executing program 0: 09:44:08 executing program 5: 09:44:08 executing program 3: 09:44:08 executing program 4: 09:44:11 executing program 5: 09:44:11 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:11 executing program 0: 09:44:11 executing program 3: 09:44:11 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:11 executing program 4: 09:44:11 executing program 4: 09:44:11 executing program 5: 09:44:11 executing program 3: 09:44:11 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:11 executing program 0: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) 09:44:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newtfilter={0x38, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x3}]}}]}, 0x38}}, 0x0) 09:44:14 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r1) bind(r1, &(0x7f0000000240)=@un=@file={0xd80f49edce43012d, './file0\x00'}, 0xa) r3 = dup2(r1, r0) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) accept$inet(r3, 0x0, 0x0) connect$unix(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="00012e2f66696c653000"], 0xa) 09:44:14 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x98, 0x4, 0x400}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x18) 09:44:14 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:14 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) write(r0, 0x0, 0x1b6) 09:44:14 executing program 5: 09:44:14 executing program 5: 09:44:14 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:14 executing program 4: 09:44:15 executing program 3: 09:44:15 executing program 0: 09:44:15 executing program 4: 09:44:17 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(0x0, 0x1000000000016) 09:44:17 executing program 5: 09:44:17 executing program 3: 09:44:17 executing program 0: 09:44:17 executing program 4: 09:44:17 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:18 executing program 5: 09:44:18 executing program 4: 09:44:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) 09:44:18 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:18 executing program 0: r0 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/143, 0x5a}], 0x1) 09:44:18 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:18 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(0x0, 0x1000000000016) 09:44:18 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000006d, 0x0, &(0x7f00000001c0)={0x77359400}) 09:44:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="4804a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_int(r1, 0x0, 0x1f, &(0x7f0000000200)=0x100, 0x127) sendmmsg(r1, &(0x7f0000000100), 0x4000000000001af, 0x0) 09:44:18 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:18 executing program 2: r0 = socket(0x0, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:18 executing program 2: r0 = socket(0x0, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:19 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:19 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:19 executing program 2: r0 = socket(0x0, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:19 executing program 2: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:19 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:19 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:19 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(0x0, 0x1000000000016) 09:44:19 executing program 2: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:19 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x5, 0x0, 0x82) 09:44:19 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @msi={0x0, 0x8}}]}) 09:44:19 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 09:44:19 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 09:44:19 executing program 2: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:19 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 09:44:19 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:19 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x0, 0x0, 0x0, 0x82) 09:44:19 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:20 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65300aaa115019140f8531a06ef4d23e75f9c8e8092dcd51d62e3f505774242cd5550784480267945255317c051f7c72323eedf90695f0d823d2b6e934510571e8cc28c9dea81ddf5ab3f15f9f"], 0x55) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = semget(0x2, 0x0, 0x2) semctl$SEM_INFO(r2, 0x2, 0x13, &(0x7f00000000c0)=""/165) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 685.049638][ T2066] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 685.307058][ T2066] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 09:44:20 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:20 executing program 1: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001900)={&(0x7f0000000140)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000018c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0xff}}], 0x18}, 0x0) 09:44:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r1, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) 09:44:20 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x11, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:44:20 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 09:44:20 executing program 1: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:20 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) 09:44:20 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:20 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:20 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:20 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x0, 0x0, 0x82) 09:44:20 executing program 1: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) [ 685.915273][ T2108] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 09:44:21 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:21 executing program 1: mknod(0x0, 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:21 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) pipe2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x9044) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x9044) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:44:21 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:21 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 09:44:21 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) r0 = getpgrp(0xffffffffffffffff) flistxattr(0xffffffffffffffff, 0x0, 0x0) rt_sigqueueinfo(r0, 0x24, &(0x7f0000000400)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) 09:44:21 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:21 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:21 executing program 1: mknod(0x0, 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:21 executing program 5: ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 686.602206][ T2144] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 09:44:21 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:21 executing program 0: syz_emit_ethernet(0x76, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000680000000000019078ac2314bbac1414000504907800000000430000000000000000010000ac2314aaac141400083800000000000000400000e000000200000000e000000100000000000000007f00000100000000ffffffff00000000e000000100000000"], 0x0) 09:44:21 executing program 1: mknod(0x0, 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:21 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:21 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000000)={0x18}, 0x18) fallocate(r2, 0x10, 0x0, 0x8000) 09:44:22 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:22 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:22 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:22 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:22 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000280)="2e00000022004786006d20002b1f003500b00000000000000000000d4ab4268dd93f748d2d671af9336056ac3dbd", 0x128) 09:44:22 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 09:44:22 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:22 executing program 5: r0 = socket$kcm(0xa, 0x100000006, 0x0) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) [ 687.504998][ T2184] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 09:44:22 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:22 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:22 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x7f, 0x8, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19b4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') 09:44:22 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:22 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) 09:44:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xb, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYBLOB="000000000000000095000000"], &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:44:22 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:22 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:23 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26}, 0x20) 09:44:23 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:23 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:23 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:23 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003300050ad25a80648c6356c10424fc00400000000a000200053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) 09:44:23 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) 09:44:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0xa2a5cc89cfd10aa0) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 688.429195][ T2242] openvswitch: netlink: Flow key attribute not present in set flow. 09:44:23 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) [ 688.489398][ T2246] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 09:44:23 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:44:23 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:23 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@isdn={0x22, 0x0, 0xf401, 0xb00d}, 0x80, 0x0}, 0x0) 09:44:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x7f, 0x8, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19b4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') 09:44:24 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:24 executing program 0: 09:44:24 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:24 executing program 5: 09:44:24 executing program 0: 09:44:24 executing program 0: 09:44:24 executing program 5: 09:44:26 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:26 executing program 0: 09:44:26 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:26 executing program 5: 09:44:26 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:26 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:26 executing program 0: 09:44:26 executing program 0: 09:44:26 executing program 5: 09:44:26 executing program 0: 09:44:26 executing program 5: 09:44:27 executing program 0: 09:44:29 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:29 executing program 5: 09:44:29 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:29 executing program 0: 09:44:29 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:29 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:29 executing program 5: 09:44:29 executing program 0: 09:44:29 executing program 5: 09:44:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x401, &(0x7f0000000200)=""/144}, 0x48) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x2000002, 0xe, 0x0, &(0x7f0000000000)="743d7d516f5b0e95d39148531a93", 0x0, 0x121}, 0x28) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 09:44:30 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_bp={0x0}, 0x804}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000000)) 09:44:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 09:44:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:44:32 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:32 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:32 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:32 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/236, 0xec}, {&(0x7f00000003c0)=""/236, 0xec}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000280)=""/151, 0x97}], 0x4}, 0x0) 09:44:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001580)={&(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/236, 0xec}, {&(0x7f00000003c0)=""/236, 0xec}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000280)=""/151, 0x97}], 0x4, &(0x7f00000014c0)=""/132, 0x84}, 0x40000120) 09:44:33 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000280)=""/203) 09:44:33 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:33 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) 09:44:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:44:33 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:33 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f00000000c0)=""/153, 0x99) sendfile(r1, r2, 0x0, 0x320f) [ 699.301768][ T1500] kworker/dying (1500) used greatest stack depth: 52624 bytes left 09:44:35 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:35 executing program 3: r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:35 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:35 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f00000000c0)=""/153, 0x99) sendfile(r1, r2, 0x0, 0x320f) 09:44:35 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:44:36 executing program 3: r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000680)=""/90, 0x5a}], 0x1}}], 0x2, 0x10000, 0x0) 09:44:36 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r3) 09:44:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x2d01, 0x0) fcntl$notify(r3, 0x402, 0x21) sendfile(r0, r2, 0x0, 0xedc0) 09:44:36 executing program 3: r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:36 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:38 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:44:39 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:39 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:39 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:39 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:44:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:41 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:42 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:42 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:42 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) 09:44:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:42 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:44 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:44 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:44 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:44 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) 09:44:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:45 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:45 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:45 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:48 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:48 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:48 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:48 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) 09:44:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:48 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:48 executing program 4: msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:51 executing program 4: msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:51 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:51 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:51 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:44:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:51 executing program 4: msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:51 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:51 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:54 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:54 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:54 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:54 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:54 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f01040000"], 0xe) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:44:54 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340), 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:54 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:54 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340), 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:54 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8927, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 09:44:54 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340), 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, 0x0) 09:44:57 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 09:44:57 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:57 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:44:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, 0x0) 09:44:57 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f01040000"], 0xe) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:44:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:44:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, 0x0) 09:44:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000240)="66ba4300b801380000ef0f22dc66b8a1008ec0c4e21db7eb5766baa000b093ee362e0f01ef65d9f9ea00480000aa00b98e0400000f32", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x1, 0x0, {0x3f}}, 0x18) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f00000000c0)=0x100000001) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x2}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:57 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x0, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:57 executing program 0: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000240)="66ba4300b801380000ef0f22dc66b8a1008ec0c4e21db7eb5766baa000b093ee362e0f01ef65d9f9ea00480000aa00b98e0400000f32", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f00000002c0)=0x44a) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x100000001) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f00000003c0)={0xed, 0x1, 0x7fffffff, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x2}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40001, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) 09:44:57 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x0, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:44:57 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x0, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:00 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(0x0) tkill(r0, 0x1000000000016) 09:45:00 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4890ccb170e60b3a8bf56db763e3062d037dca29aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba1387000000000000008b026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811000"/165, 0xa5}], 0x4, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:00 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f01040000"], 0xe) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:45:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:45:00 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:45:00 executing program 0: r0 = gettid() openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0xfffffffffffffe23, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_pts(0xffffffffffffffff, 0x10000) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000100)={0x9, 0x3, 0x0, 0x5ec, 0x6, "6cc1c196525cd11962220fa8c282b0b15086b1", 0x5, 0x1f}) shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffb000/0x4000)=nil) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() symlinkat(0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(0x0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB]) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) tkill(r0, 0x1000000000016) 09:45:00 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:00 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:00 executing program 0: 09:45:00 executing program 0: 09:45:00 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:01 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(0x0) tkill(r0, 0x1000000000016) 09:45:01 executing program 0: 09:45:01 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:01 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f0104000000000000150000"], 0x15) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:45:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:45:03 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:45:03 executing program 0: 09:45:03 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:45:03 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f0104000000000000150000"], 0x15) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:45:03 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(0x0) tkill(r0, 0x1000000000016) 09:45:03 executing program 0: 09:45:03 executing program 0: 09:45:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x2, 0x1}, 0x20) 09:45:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/14, 0x34c}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:45:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/232, 0xe8}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 09:45:04 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:06 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:45:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:45:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000300)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 09:45:06 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f0104000000000000150000"], 0x15) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:45:06 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(0x0, 0x1000000000016) 09:45:06 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:07 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:45:07 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(0x0, 0x1000000000016) 09:45:07 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100"], 0x19) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:45:07 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x3ad, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 09:45:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @empty}}}], 0x28}}], 0x1, 0x0) 09:45:09 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:09 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(0x0, 0x1000000000016) 09:45:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x8, 0xfffffffffffffbf3}, 0x14}}, 0x0) 09:45:09 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:45:09 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100"], 0x19) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:45:09 executing program 5: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:45:09 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:45:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) 09:45:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000080)=0x3, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:45:10 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:10 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statfs(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:45:10 executing program 5: pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:45:10 executing program 5: pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:45:12 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:45:12 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100"], 0x19) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:45:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") mlockall(0x5) 09:45:12 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x0) 09:45:12 executing program 5: pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:45:12 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:12 executing program 5: pipe(&(0x7f00000014c0)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:45:12 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) 09:45:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2ee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000200000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="4512e5e80fe6346ee5774dcc4bfab4028de6b7cceaedd3cdfe678e3017d0e139768ad8e02df4fbc6d262113dde9dfdd328290d5d21b7b3ad11ab16128cd7cc6e62b7dc65529aead6a089dcc5155f0863a788a155aa703a1136985924413b1f64af429548", @ANYRESDEC=0x0]) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x5) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x100000001, 0x8000) dup(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x400000) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) pipe2(&(0x7f0000000340), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, 'vDO?'}, 0x5, 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0x14) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x4e21, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x0, 0x6, 0x100, 0x0, 0x0, 0x2, 0x8}, {0x7f, 0x8, 0x8a5}, 0x2, 0x6e6bbd, 0x0, 0x1, 0x2, 0x2}, {{@in=@rand_addr=0xfffffffffffffffa, 0x0, 0xff}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3506, 0x0, 0x3, 0x0, 0x8, 0x3f, 0x5}}, 0xe8) unshare(0x60000000) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 738.008044][ T2913] IPVS: ftp: loaded support on port[0] = 21 09:45:13 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:13 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f0104000000000000150000000001000200"], 0x1b) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:45:13 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x0) [ 738.686476][ T2914] IPVS: ftp: loaded support on port[0] = 21 09:45:15 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:45:15 executing program 5: pipe(&(0x7f00000014c0)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:45:15 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8100000000001040, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x0) 09:45:15 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2ee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000200000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="4512e5e80fe6346ee5774dcc4bfab4028de6b7cceaedd3cdfe678e3017d0e139768ad8e02df4fbc6d262113dde9dfdd328290d5d21b7b3ad11ab16128cd7cc6e62b7dc65529aead6a089dcc5155f0863a788a155aa703a1136985924413b1f64af429548", @ANYRESDEC=0x0]) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x5) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x100000001, 0x8000) dup(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x400000) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) pipe2(&(0x7f0000000340), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, 'vDO?'}, 0x5, 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0x14) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x4e21, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x0, 0x6, 0x100, 0x0, 0x0, 0x2, 0x8}, {0x7f, 0x8, 0x8a5}, 0x2, 0x6e6bbd, 0x0, 0x1, 0x2, 0x2}, {{@in=@rand_addr=0xfffffffffffffffa, 0x0, 0xff}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3506, 0x0, 0x3, 0x0, 0x8, 0x3f, 0x5}}, 0xe8) unshare(0x60000000) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 09:45:15 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f0104000000000000150000000001000200"], 0x1b) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) [ 740.876750][ T2935] IPVS: ftp: loaded support on port[0] = 21 09:45:16 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:16 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f0104000000000000150000000001000200"], 0x1b) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:45:16 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffac3) prctl$PR_GET_FP_MODE(0x1e) 09:45:16 executing program 5: pipe(&(0x7f00000014c0)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:45:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$unix(r0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:45:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0x0) ioctl$TCSETS2(r0, 0x402c542b, 0x0) [ 741.825413][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 741.890428][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:45:18 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:45:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000110007031dfffd946f610500070000001d00000077000300421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:45:18 executing program 0: 09:45:18 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000", 0x15}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:18 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:45:18 executing program 5: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:45:18 executing program 0: [ 743.820864][ T2975] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:45:19 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:45:19 executing program 0: 09:45:19 executing program 0: 09:45:19 executing program 1: 09:45:19 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x30}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 09:45:21 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:45:21 executing program 1: 09:45:21 executing program 0: 09:45:21 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, 0x0, 0x0) 09:45:21 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000", 0x15}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:21 executing program 5: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:45:21 executing program 1: 09:45:22 executing program 0: 09:45:22 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, 0x0, 0x0) 09:45:22 executing program 1: 09:45:22 executing program 0: 09:45:22 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, 0x0, 0x0) 09:45:24 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:45:24 executing program 1: 09:45:24 executing program 0: 09:45:24 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 09:45:24 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000", 0x15}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:24 executing program 5: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:45:25 executing program 1: 09:45:25 executing program 0: 09:45:25 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 09:45:25 executing program 1: 09:45:25 executing program 0: 09:45:25 executing program 0: 09:45:28 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:45:28 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(0x0, &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x4000, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000004c0)="5e8b80981141fc7a213b690f85fc3303c70a6464b0be411d7f1c774f97280b113684197360ed0dfd5f6cb9dfe92ceda1e15d49b2c20990721d3ec824b30d6b0ed517693e72ee6a558dae559f800f06701dcd8d8b46940b57deb9966dfd4573cf0ee0eaa243760e7f76080f158acdd580485c1ec1bbaac05bf9c5e0be8a2ad8051d11c15201f9c0b37882f50a358f697e478e88f238aeb09a05194bdff0bb31d16e2156286485877971b906ca0e75e067bcb7a65d4e96802389aab0e9c14f6d64ebd92b6c9ae740779db166c6") openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10100, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000240)={'nat\x00'}, &(0x7f00000001c0)=0x78) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='cpuacct.usage_all\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x1, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002f0000005d0000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='iso9660\x00', 0x0, 0x0) 09:45:28 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 09:45:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000240)="66ba4300b801380000ef0f22dc66b8a1008ec0c4e21db7eb5766baa000b093ee362e0f01ef65d9f9ea00480000aa00b98e0400000f32", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f00000000c0)=0x100000001) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40001, 0x0, 0x0) 09:45:28 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d0006", 0x1f}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:28 executing program 5: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:45:28 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 09:45:28 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 09:45:28 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 09:45:28 executing program 0: socket$inet6(0xa, 0xb0ba6a03a95d9965, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000240)="66ba4300b801380000ef0f22dc66b8a1008ec0c4e21db7eb5766baa000b093ee362e0f01ef65d9f9ea00480000aa00b98e0400000f32", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f00000002c0)=0x44a) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') accept4(0xffffffffffffffff, &(0x7f0000000100)=@sco, &(0x7f0000000180)=0x80, 0x800) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x100000001) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f00000003c0)={0xed, 0x1, 0x0, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x2}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40001, 0x0, 0x0) 09:45:28 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) 09:45:28 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 09:45:31 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:45:31 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="73797a319db5b7fbd207370e6ad5741379454a8011a51f1d66"], 0x19) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x2) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x2, 0x0, [0x0, 0x0]}) 09:45:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7d, &(0x7f0000000380), 0x10) 09:45:31 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 09:45:31 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d0006", 0x1f}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:31 executing program 5: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:45:31 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 09:45:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x22, &(0x7f0000000380), 0x10) 09:45:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7bf070") unshare(0x0) 09:45:31 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 09:45:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067f5d07ff81000000000000dca87086a5c000004f6400940005891550f4a8001f00006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 09:45:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = geteuid() setreuid(r2, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000380)={0x90, 0xfffffffffffffffe, 0x5, {0x6, 0x3, 0x6, 0x9, 0xf00c, 0x100000000, {0x2, 0x7fff, 0x8, 0x7, 0xc0, 0x400, 0x9, 0x7ff, 0xd6d9, 0xfffffffffffff000, 0x6, r2, r3, 0x80, 0x8000}}}, 0x90) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r6, 0x0) sendfile(r0, r0, 0x0, 0x2400002c) [ 756.597327][ T3133] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 09:45:34 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$IMDELTIMER(r1, 0x80044941, 0x0) 09:45:34 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:45:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001280)="11dca50d5e0bcfe47bf070") syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x4400) 09:45:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:45:34 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d0006", 0x1f}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:34 executing program 5: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:45:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001280)="11dca50d5e0bcfe47bf070") syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x4400) 09:45:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@migrate={0x50, 0x21, 0x301, 0x0, 0x0, {{@in=@multicast1, @in6=@empty}}}, 0x50}}, 0x0) 09:45:34 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") write$binfmt_misc(r1, &(0x7f0000000640)=ANY=[@ANYRESDEC], 0x14) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256-generic)\x00'}, 0x58) r4 = accept(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0xff8, 0x0) 09:45:34 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:45:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4890ccb170e60b3a8bf56db763e3062d037dca29aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba1387000000000000008b026ef9d3f316f9fb6e05", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:45:34 executing program 2: 09:45:34 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:45:34 executing program 2: 09:45:34 executing program 1: 09:45:35 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea110000", 0x24}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:35 executing program 5: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) 09:45:35 executing program 2: 09:45:35 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:45:35 executing program 1: 09:45:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2400002c) 09:45:35 executing program 2: 09:45:35 executing program 0: 09:45:35 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:45:35 executing program 1: 09:45:35 executing program 2: 09:45:35 executing program 2: 09:45:35 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea110000", 0x24}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:36 executing program 5: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) 09:45:36 executing program 1: 09:45:36 executing program 0: 09:45:36 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 09:45:36 executing program 2: 09:45:36 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea110000", 0x24}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:36 executing program 0: 09:45:36 executing program 1: 09:45:36 executing program 2: 09:45:36 executing program 2: 09:45:36 executing program 1: 09:45:36 executing program 0: 09:45:36 executing program 5: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) 09:45:36 executing program 2: 09:45:36 executing program 0: 09:45:36 executing program 1: 09:45:36 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea110000000500", 0x27}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:36 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, 0x0) 09:45:37 executing program 2: 09:45:37 executing program 1: 09:45:37 executing program 0: 09:45:37 executing program 1: 09:45:37 executing program 2: 09:45:37 executing program 0: 09:45:37 executing program 5: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) 09:45:37 executing program 2: 09:45:37 executing program 1: 09:45:37 executing program 0: 09:45:37 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea110000000500", 0x27}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:37 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, 0x0) 09:45:37 executing program 2: 09:45:37 executing program 0: 09:45:38 executing program 1: 09:45:38 executing program 2: 09:45:38 executing program 0: 09:45:38 executing program 1: 09:45:38 executing program 5: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) 09:45:38 executing program 2: 09:45:38 executing program 0: 09:45:38 executing program 1: 09:45:38 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea110000000500", 0x27}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:38 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, 0x0) 09:45:38 executing program 1: 09:45:38 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, 0x0) 09:45:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) 09:45:38 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:45:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r2, 0xffffffffffffffff}) 09:45:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) dup(r0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 09:45:39 executing program 5: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) 09:45:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000f0149f69"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x20, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949", 0x0, 0x100}, 0x28) 09:45:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:45:39 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea11000000050000", 0x28}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:39 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)) 09:45:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) 09:45:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 09:45:39 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fstat(r0, &(0x7f0000000780)) 09:45:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r2}) 09:45:40 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 09:45:40 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f00000015c0)='./bus\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 09:45:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 09:45:40 executing program 5: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 09:45:40 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x190}, 0xdb30ac1b) fallocate(r0, 0x20, 0x0, 0x7ff800000) 09:45:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00\x96C\xc2:\xf4>~Uph\x9aq\x85\xac\xdaLi\xe4J\x94\xe6\x81d\xc9g+\xba\x03\x00\x00\x00\x00\x00\x00\x00\xbb\xff\xef+\x96>\xadX\x89t\x1d\xf4\xd2\xf9\xb5YS\x05\xdd*id\xb91/\x04\x13\xe4\xdeI\xbd\xc0\xef]\xd8m\xa9\xc7(~\x93F\x89\xb1\x8b#]\x8d\xd7\xca\xca\xab\\\xebo\x17c\x91R\x18\x8fz\x93Y\xa0\x9cP\xef!p\x1d\x12\xfc\xee\xbb\x96\xf5#Ki]>\xf1J\xecS\x14\x15T\xa4\x8b\b\xa6\x1a\xa9P\xc2\x81\xe9Y\xc3\x12Ggr0d\xe9\xbbK.\x9b') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 09:45:40 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea11000000050000", 0x28}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0xa808) 09:45:40 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)) 09:45:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 09:45:40 executing program 1: syz_open_dev$hidraw(&(0x7f00000012c0)='/dev/../raw#\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) 09:45:41 executing program 0: syz_open_dev$hidraw(&(0x7f00000012c0)='/dev/../raw#\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) read$hidraw(0xffffffffffffffff, &(0x7f0000004200)=""/4096, 0xffffffffffffff45) syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0x0) 09:45:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2000000002) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) syz_open_dev$evdev(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:45:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) socket(0xbc7829eba5eda5a5, 0x6, 0x7ff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000900)=@newqdisc={0x4ac, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x480, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x8, 0x3, 0x80, 0x7f, 0x4, 0x1df8}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0xff, 0x3, 0x6, 0x4, 0x1, 0x1ff}}, @TCA_CBQ_FOPT={0x10, 0x3, {{0xd, 0x3}, 0xd529, 0x5bb}}, @TCA_CBQ_FOPT={0x10, 0x3, {{0x7, 0xc}, 0xffffffff, 0x75ea}}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x3d, 0x3, 0x6, 0x0, 0x9, 0x4, 0x4, 0x5}}, @TCA_CBQ_RATE={0x10, 0x5, {0x3, 0x2, 0x97e, 0x7fffffff, 0x1, 0xff}}, @TCA_CBQ_RTAB={0x404, 0x6, [0x8, 0x9, 0x0, 0x20, 0x80000001, 0xfffffffffffffffe, 0x40, 0x27, 0x9, 0x100000001, 0x8, 0xcf9, 0x9c4, 0x8, 0x80000001, 0x7fffffff, 0x1, 0xf71, 0x0, 0xfffffffffffffffc, 0x1a84, 0x7f, 0x0, 0x9, 0x1ff, 0x13b2, 0x4, 0x2, 0x6, 0x80000001, 0x80000000, 0x7fffffff, 0x3, 0xfffffffffffffffd, 0xd039, 0x0, 0x8, 0x0, 0x4, 0x4, 0x3, 0x0, 0x1000, 0x7, 0x1f, 0x4, 0x80000000, 0x7ff, 0x4, 0x6742ee1, 0x4, 0x200, 0x9, 0x0, 0x3ff, 0x8, 0x4, 0xb0c, 0x1000, 0x3, 0x9, 0x4, 0x5, 0x20, 0x5, 0x471a, 0x100, 0x5, 0x3, 0x4, 0x8, 0x1ff, 0x85, 0x1, 0x8, 0x1ff, 0x0, 0x2, 0x1, 0xea75, 0x3, 0x1, 0x3f, 0x1, 0x80000001, 0x9, 0xc4a8, 0x3, 0xfff, 0x9, 0x82, 0x800, 0x80000000, 0x6, 0x5, 0x3, 0x0, 0x8, 0x4, 0x6, 0x55, 0x3ff, 0x6, 0xfffffffffffffffa, 0x6, 0x510, 0x4, 0x2, 0x7, 0x7, 0x3, 0x7fff, 0x7, 0x81cc, 0x80000001, 0x401, 0x4, 0x2, 0x0, 0x0, 0x6, 0x2, 0x3f, 0x966, 0x8000, 0xfffffffffffffffe, 0x8, 0xfff, 0x6, 0x4, 0x80000000, 0x4, 0x40, 0x938b, 0x7, 0x2, 0x1, 0x4, 0x9, 0x0, 0x708, 0x23, 0x5, 0x3259, 0x6, 0x9, 0xffffffff, 0x1, 0xb2400000000000, 0x9, 0x1, 0x100400000, 0x7, 0x2, 0x0, 0x7fffffff, 0x6, 0x4, 0xffffffffffffff83, 0x8, 0x5, 0x18, 0x3ff, 0x200, 0xffffffffffff0000, 0x9, 0x80, 0x6, 0x0, 0x50, 0x1, 0x6, 0x8001, 0x65, 0x0, 0x9, 0x9c6, 0x649, 0x3, 0x6, 0xffff, 0x8, 0x0, 0xda, 0xd4, 0x1ff, 0xb028, 0x200, 0x200, 0x80, 0x40, 0x179, 0x6, 0x0, 0x3, 0x5, 0xfff, 0x1f, 0x9, 0x400, 0x6055600f, 0x4341, 0xbbd, 0xd8d, 0x4, 0x45, 0x100000000, 0x1, 0x8, 0x100000001, 0x5, 0x5, 0x3, 0x8, 0x7b, 0x9, 0x8, 0x400, 0x3ff, 0x2, 0x3, 0x8, 0x3, 0x3a, 0x200, 0x4, 0xb23, 0x8a, 0x401, 0xa1a, 0x4, 0xcc7, 0x662f, 0x3fd, 0x8, 0x9, 0x0, 0x9, 0xfff, 0x80000001, 0x7, 0x3f, 0x80, 0x453, 0x7, 0x5, 0x3, 0xffff, 0xffff, 0x7, 0x4, 0x6, 0x470f, 0xffffffffffffff54, 0x0, 0x1ab1]}, @TCA_CBQ_FOPT={0x10, 0x3, {{0x9, 0xffe1}, 0x9, 0x5d}}]}}]}, 0x4ac}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000001c0)={0x5, 0x0, 0x9, 0x2000000005}, 0x10) write(r1, &(0x7f00000000c0)="240000001e005f0214ffffffffffff00"/36, 0x24) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r5, &(0x7f00000000c0)="240000001e005f0214ffffffffffff00"/36, 0x24) accept$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x1c) accept$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x43, &(0x7f00000002c0)={'icmp\x00'}, &(0x7f0000000300)=0x1e) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) 09:45:41 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti1\x00') [ 766.317590][ T3442] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 766.337402][ T3442] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:45:41 executing program 5: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) [ 766.413138][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 766.419512][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:45:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001a40)="104a2d9e3da15b605e2e56c00c59cac3", 0x10}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}], 0x1}}], 0x2, 0x0, 0x0) 09:45:41 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea11000000050000", 0x28}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) 09:45:41 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)) 09:45:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xfe80000000000000}}, 0x1c) r2 = socket(0x1e, 0x5, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={r4, 0x3f}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e21, 0x2, @loopback, 0xff}}, 0x6, 0x8}, 0x90) r6 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xfe80000000000000}}, 0x1c) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000705000000000000000000000087", @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) 09:45:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001a40)="104a2d9e3da15b605e2e56c00c59cac3", 0x10}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}], 0x1}}], 0x2, 0x0, 0x0) 09:45:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 09:45:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x4000000000000dc, 0x0) [ 766.973379][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 766.979663][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 766.986153][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 766.992478][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 767.067771][ T3442] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:45:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) socket(0xbc7829eba5eda5a5, 0x6, 0x7ff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000900)=@newqdisc={0x4ac, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x480, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x8, 0x3, 0x80, 0x7f, 0x4, 0x1df8}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0xff, 0x3, 0x6, 0x4, 0x1, 0x1ff}}, @TCA_CBQ_FOPT={0x10, 0x3, {{0xd, 0x3}, 0xd529, 0x5bb}}, @TCA_CBQ_FOPT={0x10, 0x3, {{0x7, 0xc}, 0xffffffff, 0x75ea}}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x3d, 0x3, 0x6, 0x0, 0x9, 0x4, 0x4, 0x5}}, @TCA_CBQ_RATE={0x10, 0x5, {0x3, 0x2, 0x97e, 0x7fffffff, 0x1, 0xff}}, @TCA_CBQ_RTAB={0x404, 0x6, [0x8, 0x9, 0x0, 0x20, 0x80000001, 0xfffffffffffffffe, 0x40, 0x27, 0x9, 0x100000001, 0x8, 0xcf9, 0x9c4, 0x8, 0x80000001, 0x7fffffff, 0x1, 0xf71, 0x0, 0xfffffffffffffffc, 0x1a84, 0x7f, 0x0, 0x9, 0x1ff, 0x13b2, 0x4, 0x2, 0x6, 0x80000001, 0x80000000, 0x7fffffff, 0x3, 0xfffffffffffffffd, 0xd039, 0x0, 0x8, 0x0, 0x4, 0x4, 0x3, 0x0, 0x1000, 0x7, 0x1f, 0x4, 0x80000000, 0x7ff, 0x4, 0x6742ee1, 0x4, 0x200, 0x9, 0x0, 0x3ff, 0x8, 0x4, 0xb0c, 0x1000, 0x3, 0x9, 0x4, 0x5, 0x20, 0x5, 0x471a, 0x100, 0x5, 0x3, 0x4, 0x8, 0x1ff, 0x85, 0x1, 0x8, 0x1ff, 0x0, 0x2, 0x1, 0xea75, 0x3, 0x1, 0x3f, 0x1, 0x80000001, 0x9, 0xc4a8, 0x3, 0xfff, 0x9, 0x82, 0x800, 0x80000000, 0x6, 0x5, 0x3, 0x0, 0x8, 0x4, 0x6, 0x55, 0x3ff, 0x6, 0xfffffffffffffffa, 0x6, 0x510, 0x4, 0x2, 0x7, 0x7, 0x3, 0x7fff, 0x7, 0x81cc, 0x80000001, 0x401, 0x4, 0x2, 0x0, 0x0, 0x6, 0x2, 0x3f, 0x966, 0x8000, 0xfffffffffffffffe, 0x8, 0xfff, 0x6, 0x4, 0x80000000, 0x4, 0x40, 0x938b, 0x7, 0x2, 0x1, 0x4, 0x9, 0x0, 0x708, 0x23, 0x5, 0x3259, 0x6, 0x9, 0xffffffff, 0x1, 0xb2400000000000, 0x9, 0x1, 0x100400000, 0x7, 0x2, 0x0, 0x7fffffff, 0x6, 0x4, 0xffffffffffffff83, 0x8, 0x5, 0x18, 0x3ff, 0x200, 0xffffffffffff0000, 0x9, 0x80, 0x6, 0x0, 0x50, 0x1, 0x6, 0x8001, 0x65, 0x0, 0x9, 0x9c6, 0x649, 0x3, 0x6, 0xffff, 0x8, 0x0, 0xda, 0xd4, 0x1ff, 0xb028, 0x200, 0x200, 0x80, 0x40, 0x179, 0x6, 0x0, 0x3, 0x5, 0xfff, 0x1f, 0x9, 0x400, 0x6055600f, 0x4341, 0xbbd, 0xd8d, 0x4, 0x45, 0x100000000, 0x1, 0x8, 0x100000001, 0x5, 0x5, 0x3, 0x8, 0x7b, 0x9, 0x8, 0x400, 0x3ff, 0x2, 0x3, 0x8, 0x3, 0x3a, 0x200, 0x4, 0xb23, 0x8a, 0x401, 0xa1a, 0x4, 0xcc7, 0x662f, 0x3fd, 0x8, 0x9, 0x0, 0x9, 0xfff, 0x80000001, 0x7, 0x3f, 0x80, 0x453, 0x7, 0x5, 0x3, 0xffff, 0xffff, 0x7, 0x4, 0x6, 0x470f, 0xffffffffffffff54, 0x0, 0x1ab1]}, @TCA_CBQ_FOPT={0x10, 0x3, {{0x9, 0xffe1}, 0x9, 0x5d}}]}}]}, 0x4ac}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000001c0)={0x5, 0x0, 0x9, 0x2000000005}, 0x10) write(r1, &(0x7f00000000c0)="240000001e005f0214ffffffffffff00"/36, 0x24) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r5, &(0x7f00000000c0)="240000001e005f0214ffffffffffff00"/36, 0x24) accept$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x1c) accept$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x43, &(0x7f00000002c0)={'icmp\x00'}, &(0x7f0000000300)=0x1e) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) 09:45:42 executing program 5: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 09:45:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @mcast1}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x283, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) [ 767.401607][ T3490] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 767.462366][ T3490] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 767.551021][ T3494] device lo left promiscuous mode 09:45:42 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:42 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:42 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02120100020000000000000093c8dae1"], 0x10}}, 0x0) 09:45:43 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:45:43 executing program 4: [ 768.013040][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 768.019421][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:45:43 executing program 1: 09:45:43 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 09:45:43 executing program 2: 09:45:43 executing program 4: 09:45:43 executing program 0: 09:45:43 executing program 5: 09:45:43 executing program 1: 09:45:43 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 09:45:43 executing program 2: 09:45:43 executing program 5: 09:45:43 executing program 0: 09:45:43 executing program 4: 09:45:43 executing program 1: 09:45:43 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 09:45:43 executing program 5: 09:45:43 executing program 2: 09:45:43 executing program 4: 09:45:43 executing program 0: 09:45:43 executing program 1: 09:45:43 executing program 4: 09:45:43 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 09:45:44 executing program 5: 09:45:44 executing program 4: 09:45:44 executing program 1: 09:45:44 executing program 0: 09:45:44 executing program 2: 09:45:44 executing program 5: 09:45:44 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 09:45:44 executing program 4: 09:45:44 executing program 0: 09:45:44 executing program 1: 09:45:44 executing program 2: 09:45:44 executing program 0: 09:45:44 executing program 5: 09:45:44 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 09:45:44 executing program 4: 09:45:44 executing program 5: 09:45:44 executing program 0: 09:45:44 executing program 2: 09:45:44 executing program 1: 09:45:44 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 09:45:44 executing program 4: 09:45:44 executing program 5: 09:45:44 executing program 1: 09:45:44 executing program 0: 09:45:44 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 09:45:44 executing program 2: 09:45:45 executing program 4: 09:45:45 executing program 5: 09:45:45 executing program 0: 09:45:45 executing program 1: 09:45:45 executing program 2: 09:45:45 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 09:45:45 executing program 5: 09:45:45 executing program 4: 09:45:45 executing program 5: 09:45:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 09:45:45 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c460000400000f5ffffff07adffff02142bd3f0cf9465ca9c2b0000000000000000f6c500003800000086000000000020c5000000000000"], 0x3c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000010001, 0x0) 09:45:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 09:45:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) 09:45:45 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100)}], 0x1, 0x0) 09:45:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000400), 0x4) 09:45:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000015c0), &(0x7f00000000c0)=0x4) 09:45:45 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100)}], 0x1, 0x0) 09:45:45 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) 09:45:45 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x7f, 0x8, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19b4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:45:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0x507}, 0x24}}, 0x0) socket(0x0, 0x0, 0x0) 09:45:45 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x5400, &(0x7f0000000100)}], 0x1, 0x0) 09:45:45 executing program 2: mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000009000/0x1000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004e00), 0x4924d64, 0x0) 09:45:46 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) 09:45:46 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x308) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x7f, 0x8, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19b4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') 09:45:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x10000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) 09:45:46 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x84) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000280)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@abs={0x0, 0x0, 0xffffff7f}, 0xff3a, 0x0, 0x0, 0x0, 0x0, 0xfd}, 0x0) 09:45:46 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x82, 0x1800, 0xc}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000340)={r0, &(0x7f0000000200), 0x0}, 0x10) 09:45:46 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000600)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000640)={'stack ', '/dev/ashmem\x00'}, 0x12) 09:45:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x7, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:45:46 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 09:45:46 executing program 4: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) open(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) getitimer(0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) fcntl$getflags(r0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) [ 771.467416][ T31] audit: type=1400 audit(1568367946.514:40): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="/dev/ashmem" pid=3700 comm="syz-executor.2" 09:45:46 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x84) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000280)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@abs={0x0, 0x0, 0xffffff7f}, 0xff3a, 0x0, 0x0, 0x0, 0x0, 0xfd}, 0x0) 09:45:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 09:45:46 executing program 0: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x10, 0x3, 0x0, &(0x7f0000000fc0)) [ 771.577697][T11128] ================================================================== [ 771.585826][T11128] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 771.593042][T11128] CPU: 0 PID: 11128 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 771.600941][T11128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 771.611009][T11128] Call Trace: [ 771.614330][T11128] dump_stack+0x191/0x1f0 [ 771.618686][T11128] kmsan_report+0x162/0x2d0 [ 771.623203][T11128] kmsan_internal_check_memory+0x189/0x4e0 [ 771.629009][T11128] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 771.634997][T11128] kmsan_copy_to_user+0xa9/0xb0 [ 771.639851][T11128] _copy_to_user+0x16b/0x1f0 [ 771.644508][T11128] do_ipt_get_ctl+0x9ca/0x1010 [ 771.649296][T11128] ? kmsan_get_metadata_or_null+0x208/0x290 [ 771.655202][T11128] ? compat_do_ipt_set_ctl+0x3c20/0x3c20 [ 771.660906][T11128] nf_getsockopt+0x481/0x4e0 [ 771.665505][T11128] ip_getsockopt+0x29a/0x460 [ 771.670103][T11128] ? compat_ip_setsockopt+0x380/0x380 [ 771.675474][T11128] tcp_getsockopt+0x1c6/0x1f0 [ 771.680153][T11128] ? tcp_get_timestamping_opt_stats+0x1850/0x1850 [ 771.686564][T11128] sock_common_getsockopt+0x13f/0x180 [ 771.691938][T11128] ? sock_recv_errqueue+0x8f0/0x8f0 [ 771.697137][T11128] __sys_getsockopt+0x533/0x7b0 [ 771.701999][T11128] __se_sys_getsockopt+0xe1/0x100 [ 771.707030][T11128] __x64_sys_getsockopt+0x62/0x80 [ 771.712050][T11128] do_syscall_64+0xbc/0xf0 [ 771.716468][T11128] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 771.722364][T11128] RIP: 0033:0x45c3fa [ 771.726265][T11128] Code: b8 34 01 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 dd 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ba 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 771.745876][T11128] RSP: 002b:0000000000a6f618 EFLAGS: 00000212 ORIG_RAX: 0000000000000037 [ 771.754288][T11128] RAX: ffffffffffffffda RBX: 0000000000a6f640 RCX: 000000000045c3fa [ 771.762258][T11128] RDX: 0000000000000041 RSI: 0000000000000000 RDI: 0000000000000003 [ 771.770230][T11128] RBP: 0000000000714e80 R08: 0000000000a6f63c R09: 0000000000004000 [ 771.778201][T11128] R10: 0000000000a6f740 R11: 0000000000000212 R12: 0000000000000003 [ 771.786172][T11128] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000713a40 [ 771.794152][T11128] [ 771.796489][T11128] Uninit was stored to memory at: [ 771.801791][T11128] kmsan_internal_chain_origin+0xcc/0x150 [ 771.807688][T11128] __msan_chain_origin+0x6b/0xe0 [ 771.812628][T11128] alloc_counters+0x69d/0x8c0 [ 771.817306][T11128] do_ipt_get_ctl+0x7da/0x1010 [ 771.822069][T11128] nf_getsockopt+0x481/0x4e0 [ 771.826661][T11128] ip_getsockopt+0x29a/0x460 [ 771.831248][T11128] tcp_getsockopt+0x1c6/0x1f0 [ 771.835932][T11128] sock_common_getsockopt+0x13f/0x180 [ 771.841304][T11128] __sys_getsockopt+0x533/0x7b0 [ 771.846152][T11128] __se_sys_getsockopt+0xe1/0x100 [ 771.851242][T11128] __x64_sys_getsockopt+0x62/0x80 [ 771.856269][T11128] do_syscall_64+0xbc/0xf0 [ 771.860691][T11128] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 771.866570][T11128] [ 771.868893][T11128] Uninit was stored to memory at: [ 771.873913][T11128] kmsan_internal_chain_origin+0xcc/0x150 [ 771.879627][T11128] __msan_chain_origin+0x6b/0xe0 [ 771.884602][T11128] alloc_counters+0x69d/0x8c0 [ 771.889274][T11128] do_ipt_get_ctl+0x7da/0x1010 [ 771.894032][T11128] nf_getsockopt+0x481/0x4e0 [ 771.898664][T11128] ip_getsockopt+0x29a/0x460 [ 771.903338][T11128] tcp_getsockopt+0x1c6/0x1f0 [ 771.908051][T11128] sock_common_getsockopt+0x13f/0x180 [ 771.913414][T11128] __sys_getsockopt+0x533/0x7b0 [ 771.918261][T11128] __se_sys_getsockopt+0xe1/0x100 [ 771.923331][T11128] __x64_sys_getsockopt+0x62/0x80 [ 771.928353][T11128] do_syscall_64+0xbc/0xf0 [ 771.932777][T11128] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 771.938668][T11128] [ 771.941079][T11128] Uninit was stored to memory at: [ 771.946116][T11128] kmsan_internal_chain_origin+0xcc/0x150 [ 771.951841][T11128] __msan_chain_origin+0x6b/0xe0 [ 771.956789][T11128] ipt_do_table+0x133d/0x28e0 [ 771.961467][T11128] iptable_mangle_hook+0x460/0x700 [ 771.966793][T11128] nf_hook_slow+0x18b/0x3f0 [ 771.971296][T11128] ip_rcv+0x259/0x740 [ 771.975342][T11128] netif_receive_skb_internal+0x8f4/0xc20 [ 771.981062][T11128] napi_gro_receive+0x682/0xb90 [ 771.985928][T11128] gro_cell_poll+0x25c/0x3f0 [ 771.990598][T11128] net_rx_action+0x74b/0x1950 [ 771.995324][T11128] __do_softirq+0x4a1/0x83a [ 771.999849][T11128] run_ksoftirqd+0x25/0x40 [ 772.004267][T11128] smpboot_thread_fn+0x4a3/0x990 [ 772.009211][T11128] kthread+0x4b5/0x4f0 [ 772.013278][T11128] ret_from_fork+0x35/0x40 [ 772.017680][T11128] [ 772.020050][T11128] Uninit was stored to memory at: [ 772.025075][T11128] kmsan_internal_chain_origin+0xcc/0x150 [ 772.030787][T11128] __msan_chain_origin+0x6b/0xe0 [ 772.035779][T11128] eth_type_trans+0x683/0xa90 [ 772.040511][T11128] ip_tunnel_rcv+0xf47/0x1be0 [ 772.045316][T11128] gre_rcv+0x1526/0x1900 [ 772.049553][T11128] gre_rcv+0x2dd/0x3c0 [ 772.053723][T11128] ip_protocol_deliver_rcu+0x722/0xbc0 [ 772.059239][T11128] ip_local_deliver+0x62a/0x7c0 [ 772.064084][T11128] ip_rcv+0x6c5/0x740 [ 772.068063][T11128] process_backlog+0xef5/0x1410 [ 772.072905][T11128] net_rx_action+0x74b/0x1950 [ 772.077574][T11128] __do_softirq+0x4a1/0x83a [ 772.082074][T11128] do_softirq_own_stack+0x49/0x80 [ 772.087093][T11128] __local_bh_enable_ip+0x184/0x1d0 [ 772.092284][T11128] local_bh_enable+0x36/0x40 [ 772.096869][T11128] ip_finish_output2+0x20dc/0x25d0 [ 772.101979][T11128] __ip_finish_output+0xaf8/0xda0 [ 772.107091][T11128] ip_finish_output+0x2db/0x420 [ 772.111950][T11128] ip_output+0x541/0x610 [ 772.116186][T11128] ip_push_pending_frames+0x243/0x460 [ 772.121601][T11128] raw_sendmsg+0x2df8/0x46d0 [ 772.126192][T11128] inet_sendmsg+0x2d8/0x2e0 [ 772.130693][T11128] ___sys_sendmsg+0x12c4/0x1590 [ 772.135581][T11128] __se_sys_sendmsg+0x305/0x460 [ 772.140429][T11128] __x64_sys_sendmsg+0x4a/0x70 [ 772.145189][T11128] do_syscall_64+0xbc/0xf0 [ 772.149603][T11128] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 772.155482][T11128] [ 772.157860][T11128] Uninit was stored to memory at: [ 772.162882][T11128] kmsan_internal_chain_origin+0xcc/0x150 [ 772.168687][T11128] __msan_chain_origin+0x6b/0xe0 [ 772.173670][T11128] skb_pull_rcsum+0x2d4/0x500 [ 772.178349][T11128] __iptunnel_pull_header+0x14d/0xbc0 [ 772.183789][T11128] gre_rcv+0x6d9/0x1900 [ 772.187938][T11128] gre_rcv+0x2dd/0x3c0 [ 772.192003][T11128] ip_protocol_deliver_rcu+0x722/0xbc0 [ 772.197461][T11128] ip_local_deliver+0x62a/0x7c0 [ 772.202303][T11128] ip_rcv+0x6c5/0x740 [ 772.206285][T11128] process_backlog+0xef5/0x1410 [ 772.211128][T11128] net_rx_action+0x74b/0x1950 [ 772.215832][T11128] __do_softirq+0x4a1/0x83a [ 772.220336][T11128] do_softirq_own_stack+0x49/0x80 [ 772.225356][T11128] __local_bh_enable_ip+0x184/0x1d0 [ 772.230548][T11128] local_bh_enable+0x36/0x40 [ 772.235133][T11128] ip_finish_output2+0x20dc/0x25d0 [ 772.240232][T11128] __ip_finish_output+0xaf8/0xda0 [ 772.245247][T11128] ip_finish_output+0x2db/0x420 [ 772.250088][T11128] ip_output+0x541/0x610 [ 772.254408][T11128] ip_push_pending_frames+0x243/0x460 [ 772.259772][T11128] raw_sendmsg+0x2df8/0x46d0 [ 772.264354][T11128] inet_sendmsg+0x2d8/0x2e0 [ 772.268843][T11128] ___sys_sendmsg+0x12c4/0x1590 [ 772.273675][T11128] __se_sys_sendmsg+0x305/0x460 [ 772.278510][T11128] __x64_sys_sendmsg+0x4a/0x70 [ 772.283261][T11128] do_syscall_64+0xbc/0xf0 [ 772.287666][T11128] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 772.293535][T11128] [ 772.295845][T11128] Uninit was stored to memory at: [ 772.300867][T11128] kmsan_internal_chain_origin+0xcc/0x150 [ 772.306581][T11128] kmsan_memcpy_memmove_metadata+0x25b/0x2d0 [ 772.312546][T11128] kmsan_memcpy_metadata+0xb/0x10 [ 772.317553][T11128] __msan_memcpy+0x56/0x70 [ 772.321950][T11128] pskb_expand_head+0x38a/0x19f0 [ 772.326871][T11128] ip_tunnel_xmit+0x2971/0x3320 [ 772.331707][T11128] erspan_xmit+0x1ef8/0x35c0 [ 772.336281][T11128] dev_hard_start_xmit+0x51a/0xab0 [ 772.341376][T11128] sch_direct_xmit+0x56c/0x18c0 [ 772.346217][T11128] __dev_queue_xmit+0x1e53/0x4270 [ 772.351227][T11128] dev_queue_xmit+0x4b/0x60 [ 772.355724][T11128] neigh_resolve_output+0xab7/0xb50 [ 772.360905][T11128] ip_finish_output2+0x1a8e/0x25d0 [ 772.365998][T11128] __ip_finish_output+0xaf8/0xda0 [ 772.371007][T11128] ip_finish_output+0x2db/0x420 [ 772.375838][T11128] ip_output+0x541/0x610 [ 772.380062][T11128] ip_push_pending_frames+0x243/0x460 [ 772.385416][T11128] raw_sendmsg+0x2df8/0x46d0 [ 772.389993][T11128] inet_sendmsg+0x2d8/0x2e0 [ 772.394481][T11128] ___sys_sendmsg+0x12c4/0x1590 [ 772.399321][T11128] __se_sys_sendmsg+0x305/0x460 [ 772.404160][T11128] __x64_sys_sendmsg+0x4a/0x70 [ 772.408907][T11128] do_syscall_64+0xbc/0xf0 [ 772.413309][T11128] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 772.419181][T11128] [ 772.421492][T11128] Uninit was created at: [ 772.425720][T11128] kmsan_internal_poison_shadow+0x58/0xb0 [ 772.431424][T11128] kmsan_slab_alloc+0xaa/0x120 [ 772.436170][T11128] __kmalloc_node_track_caller+0xb55/0x1320 [ 772.442047][T11128] __alloc_skb+0x306/0xa10 [ 772.446447][T11128] __ip_append_data+0x3901/0x52f0 [ 772.451457][T11128] ip_append_data+0x324/0x480 [ 772.456119][T11128] raw_sendmsg+0x2d02/0x46d0 [ 772.460693][T11128] inet_sendmsg+0x2d8/0x2e0 [ 772.465181][T11128] ___sys_sendmsg+0x12c4/0x1590 [ 772.470012][T11128] __se_sys_sendmsg+0x305/0x460 [ 772.474845][T11128] __x64_sys_sendmsg+0x4a/0x70 [ 772.479590][T11128] do_syscall_64+0xbc/0xf0 [ 772.483992][T11128] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 772.489859][T11128] [ 772.492167][T11128] Byte 8 of 16 is uninitialized [ 772.496994][T11128] Memory access of size 16 starts at ffffc90014a98000 [ 772.503730][T11128] Data copied to user address 0000000000a6f7c8 [ 772.509860][T11128] ================================================================== [ 772.517909][T11128] Disabling lock debugging due to kernel taint [ 772.524043][T11128] Kernel panic - not syncing: panic_on_warn set ... [ 772.530616][T11128] CPU: 0 PID: 11128 Comm: syz-executor.1 Tainted: G B 5.3.0-rc7+ #0 [ 772.539871][T11128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 772.549909][T11128] Call Trace: [ 772.553199][T11128] dump_stack+0x191/0x1f0 [ 772.557525][T11128] panic+0x3c9/0xc1e [ 772.561427][T11128] kmsan_report+0x2ca/0x2d0 [ 772.565923][T11128] kmsan_internal_check_memory+0x189/0x4e0 [ 772.571715][T11128] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 772.577688][T11128] kmsan_copy_to_user+0xa9/0xb0 [ 772.582540][T11128] _copy_to_user+0x16b/0x1f0 [ 772.587123][T11128] do_ipt_get_ctl+0x9ca/0x1010 [ 772.591876][T11128] ? kmsan_get_metadata_or_null+0x208/0x290 [ 772.597774][T11128] ? compat_do_ipt_set_ctl+0x3c20/0x3c20 [ 772.603396][T11128] nf_getsockopt+0x481/0x4e0 [ 772.607988][T11128] ip_getsockopt+0x29a/0x460 [ 772.612589][T11128] ? compat_ip_setsockopt+0x380/0x380 [ 772.617946][T11128] tcp_getsockopt+0x1c6/0x1f0 [ 772.622614][T11128] ? tcp_get_timestamping_opt_stats+0x1850/0x1850 [ 772.629013][T11128] sock_common_getsockopt+0x13f/0x180 [ 772.634377][T11128] ? sock_recv_errqueue+0x8f0/0x8f0 [ 772.639559][T11128] __sys_getsockopt+0x533/0x7b0 [ 772.644409][T11128] __se_sys_getsockopt+0xe1/0x100 [ 772.649428][T11128] __x64_sys_getsockopt+0x62/0x80 [ 772.654453][T11128] do_syscall_64+0xbc/0xf0 [ 772.658858][T11128] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 772.664734][T11128] RIP: 0033:0x45c3fa [ 772.668613][T11128] Code: b8 34 01 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 dd 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ba 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 772.688198][T11128] RSP: 002b:0000000000a6f618 EFLAGS: 00000212 ORIG_RAX: 0000000000000037 [ 772.696597][T11128] RAX: ffffffffffffffda RBX: 0000000000a6f640 RCX: 000000000045c3fa [ 772.704554][T11128] RDX: 0000000000000041 RSI: 0000000000000000 RDI: 0000000000000003 [ 772.712508][T11128] RBP: 0000000000714e80 R08: 0000000000a6f63c R09: 0000000000004000 [ 772.720462][T11128] R10: 0000000000a6f740 R11: 0000000000000212 R12: 0000000000000003 [ 772.728418][T11128] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000713a40 [ 772.737689][T11128] Kernel Offset: disabled [ 772.742010][T11128] Rebooting in 86400 seconds..