700)=[{&(0x7f0000000140)=""/254, 0xfe}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000001b00)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000003c0)=""/239, 0xef}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r7, &(0x7f0000000000)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}], 0x2) shutdown(r6, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:15:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x1eac37f5}, 0x10) recvmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)=""/246, 0xf6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2, &(0x7f0000001bc0)=ANY=[]}, 0x0) recvfrom$inet(r1, 0x0, 0x336, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:15:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x50, &(0x7f0000000240)={0x0, {{0xffffffffffffffcc, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0x10201, 0x2, 0x0, 0x800e0051d) shutdown(r2, 0x0) 14:15:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000000)=""/174, 0xae}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000740)=[{&(0x7f00000002c0)=""/129, 0x81}, {0x0}, {0x0, 0xfdb0}, {0x0}, {0x0, 0x32e}, {0x0}], 0x6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/77, 0x4d}], 0x1, 0x0, 0xfffffffffffffdd2}, 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:15:41 executing program 2: poll(0x0, 0x0, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x235, 0x2, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) setsockopt$inet_group_source_req(r0, 0x0, 0x52, &(0x7f0000000040)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) recvfrom$inet(r2, 0x0, 0x91, 0x2, 0x0, 0x800e0065d) shutdown(r0, 0x0) 14:15:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000180)=[{r0, 0xca}], 0x1, 0x0, &(0x7f0000000200), 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff67, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) write(r3, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 14:15:41 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000140)=[{}, {}, {}], 0x3d5, 0x200000004d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) fsync(r0) recvfrom$inet(r2, 0x0, 0xffffff8a, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) 14:15:41 executing program 3: poll(&(0x7f0000000040), 0x2257, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fchmod(0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00746) ppoll(&(0x7f0000000000)=[{r0, 0x125}, {r0, 0xc0}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0), 0x2, &(0x7f0000000100)={0x40000000000d9}, 0x0, 0x12e) shutdown(r0, 0x0) 14:15:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{0x0}, {&(0x7f0000000400)=""/18, 0x12}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0dd6, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) shutdown(0xffffffffffffffff, 0x1) recvfrom$inet(r1, 0x0, 0xffffffea, 0x0, 0x0, 0x800e0054f) shutdown(r2, 0x0) 14:15:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/243, 0x47d}, {0x0, 0x158}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x76}, {0x0}, {0x0}], 0x9, 0x0, 0xfffffffffffffe51}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001480)=[{&(0x7f0000000040)=""/16, 0x10}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r1, 0x0) 14:15:41 executing program 5: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e003d6) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x40) shutdown(r0, 0x0) 14:15:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x46, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0030f) 14:15:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f00000000c0)=""/141, 0x8d) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xea1ca13a, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:15:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000080)=""/20, 0x14}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff46, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) poll(0x0, 0x0, 0x3c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa4d, 0x0, 0x0, 0x800e0050d) r3 = dup(r2) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:15:42 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 14:15:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sync_file_range(r3, 0x0, 0x0, 0x0) 14:15:42 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 14:15:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0xd5a56905bdaf0f7b, 0x1ba) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="30c9310d2fdd5f706e54126afa09cf4be9dc836b1c05d7801fc4ff7322896eecf114721525926ee7f7d7d1e3f8a32a4cfd95564a1d2fb44f7a1a0bbf1b32d66539b3e8beb551f0409755fea233882577488ff6ce265b6f98a0a044a957176342b22d1e35f52941bca6f257eb530eaeccddaa342f9d25b86cf94d95f00f2dc2f517677ab9c415922212f42ef1873908731adb448902cfc4b0fc7a92df2d006405e8f541118c6a95e3f5b8d82a030e63f105b1938c5d5ea3b12255765c9770340a70969e1c5391ce71a78dfcf0a3714439dd6651244c9b4c0a", 0xd8, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r1, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000380)=[0x7]) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0)=0xd5a56905bdaf0f7b, 0x1ba) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0)=0xd5a56905bdaf0f7b, 0x1ba) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') 14:15:42 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000500), 0x10000006e}], 0x1, 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) 14:15:42 executing program 0: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r1 = shmat(r0, &(0x7f0000fea000/0x3000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x65ef5ac689537fbd) shmdt(r1) 14:15:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="9e070000009ce35392e4e0717561c5d25314600b43"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff00000000000004000500"/28], 0x34}}, 0x0) 14:15:42 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 14:15:42 executing program 0: [ 800.968654][T29849] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 801.008534][T29849] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 801.036708][T29855] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 14:15:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 14:15:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) capget(&(0x7f0000000000), &(0x7f0000000040)) 14:15:43 executing program 5: 14:15:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) capget(&(0x7f0000000000), 0x0) 14:15:43 executing program 1: creat(&(0x7f0000000a40)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock(&(0x7f0000005000/0x1000)=nil, 0x1000) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) 14:15:43 executing program 2: 14:15:43 executing program 0: [ 801.330797][ T26] audit: type=1804 audit(1574691343.164:149): pid=29874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir518262381/syzkaller.PyujB8/326/bus" dev="sda1" ino=16597 res=1 [ 801.410987][ T26] audit: type=1804 audit(1574691343.214:150): pid=29874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir518262381/syzkaller.PyujB8/326/bus" dev="sda1" ino=16597 res=1 [ 801.473990][ T26] audit: type=1804 audit(1574691343.224:151): pid=29874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir518262381/syzkaller.PyujB8/326/bus" dev="sda1" ino=16597 res=1 14:15:43 executing program 4: 14:15:43 executing program 5: 14:15:43 executing program 1: 14:15:43 executing program 2: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000140)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0x1, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:15:43 executing program 3: 14:15:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x3000)=nil, 0x3000, 0xa6dfbb16721986cc, 0x2812, r2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) sendto$unix(r3, 0x0, 0x0, 0x404, &(0x7f0000000180)=@file={0x0, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}, 0x6e) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 14:15:43 executing program 5: 14:15:43 executing program 1: 14:15:43 executing program 4: 14:15:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@remote, @in6=@initdev}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setreuid(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000001500), 0x24, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) 14:15:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000001500), 0x24, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 14:15:44 executing program 5: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000300)=ANY=[], 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x1a000000, 0x10000000002) 14:15:44 executing program 4: perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0800cd2ad266eb46cb22641fb6f8bf4f72a4000000000000"], 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) shmget(0x1, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@remote, @in6=@initdev}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast1}}, &(0x7f0000000500)=0xfffffd89) socket(0x8, 0x2, 0x1) r3 = socket$inet(0x10, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000580)=0xdcdd38c91edb6eaa) setreuid(r4, r4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000001500), 0x24, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') getpid() mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x2, 0x300) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x0, 0x0) open_by_handle_at(r5, 0x0, 0x0) 14:15:44 executing program 2: perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x0, 0x0) open_by_handle_at(r0, 0x0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@remote, @in6=@initdev}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast1}}, &(0x7f0000000500)=0xfffffd89) setreuid(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000001500), 0x24, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x2, 0x300) 14:15:44 executing program 0: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3819, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x19, 0x1, [], [@pad1={0x19}, @generic, @enc_lim]}]}}}}}}}, 0x0) [ 802.377891][ T26] audit: type=1804 audit(1574691344.214:152): pid=29923 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="bus" dev="sda1" ino=16553 res=1 14:15:44 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x4004550c, 0x0) 14:15:44 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)='\b') socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r2, &(0x7f0000000040)=""/184, 0xffffffc9, 0x3f00, 0x0, 0xffffffffffffff49) 14:15:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000100), 0x0}, 0x20) 14:15:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 14:15:44 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d", @ANYRESOCT, @ANYRESHEX=0x0, @ANYRESDEC], 0x0, 0xd0}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:15:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=[{0x10}], 0x10}}], 0x1, 0x0) 14:15:44 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffffffffffcd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1a2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x9914a941662b3ab6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0x200000, 0x400000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800}, 0xffffffffffffffff, 0x1, r1, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x10bd02, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0xffffff6d, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/122, 0x8}, 0x20) write$cgroup_int(r4, &(0x7f0000000080), 0x12) 14:15:44 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x400003d, 0x0, 0x0) 14:15:44 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) poll(&(0x7f0000000100)=[{r0, 0x100}], 0x1, 0x0) 14:15:44 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8871, 0xffffffffffffffff, 0x0) 14:15:44 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x5523, 0x0) 14:15:44 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="f341", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:15:44 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffffffffffcd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1a2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x9914a941662b3ab6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0x200000, 0x400000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800}, 0xffffffffffffffff, 0x1, r1, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x10bd02, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0xffffff6d, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/122, 0x8}, 0x20) write$cgroup_int(r4, &(0x7f0000000080), 0x12) 14:15:45 executing program 1: socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x2, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400000) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x72, 0x9, 0xe, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x177, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0xb20f129af7e68836, 0x4, 0x5c, 0xe, 0x3, 0x4, 0x554f}, 0x0, 0x7, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) openat$tun(0xffffffffffffff9c, 0x0, 0x10bd02, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000003c0), 0x12) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) 14:15:45 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) 14:15:45 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:15:45 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}], 0x1, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() get_robust_list(0x0, 0x0, &(0x7f0000000140)) fcntl$setpipe(r0, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 14:15:45 executing program 4: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() socket$inet(0x2, 0x0, 0x0) ptrace(0x10, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x20000000) 14:15:45 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000000)={[{@resgid={'resgid'}}]}) 14:15:45 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="80"], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) syncfs(r4) syncfs(0xffffffffffffffff) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="281e87433356c18f887414f26fdb49d6b1905d01c9fabbb1e9851b92487cb9ef49e3fcbee5b45a", @ANYRESHEX, @ANYBLOB='^', @ANYRESHEX], 0x4c) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) dup(r0) 14:15:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = inotify_init() r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="48000000ec23b88a000000000e00000015cfec42", @ANYRES32=r6, @ANYPTR=&(0x7f0000000940)=ANY=[@ANYRES16=r4, @ANYRES16, @ANYPTR64, @ANYRESOCT, @ANYPTR], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x58166988ab35717b) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32=r6, @ANYBLOB="00da00000000ffff00000000000400020000000000000000"], 0x34}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="4800000024000705000000000000000000003a785f00001e3aa985fc60282f0c04984255c89dccc54b34fa218f6fbb", @ANYRES32=r11, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400004543217a128c722a00932c001a7af537d7", @ANYRES32=r11, @ANYBLOB="00da00000000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r12 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) r16 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat(r16, &(0x7f0000000580)='./file0\x00', 0x400002, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)=ANY=[@ANYBLOB="b00100001e0000002bbd7000fcdbdf2507000000", @ANYRES32=r6, @ANYBLOB="000001000002000090012b0008000300020000000800030002000000740001000a00000004000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="1800000001000000000000000300000085100000ffffffff9500000000000000"], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='syzkaller\x00'], @ANYBLOB="07000000cb000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/203], @ANYBLOB="001004000700"/24, @ANYRES32=0x0, @ANYBLOB="9cd3edd0", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="0000000001000000"], @ANYBLOB="0800000010000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="02000000020000000300000046000000"], @ANYBLOB="1000000000000000080003000600000008000300020000000800030004000000740001000d00000001000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="7d610c0004000000"], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='syzkaller\x00'], @ANYBLOB="feffffff7a000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'/122], @ANYBLOB="000f04000200"/24, @ANYRES32=r11, @ANYBLOB="10000000", @ANYRES32=r12, @ANYBLOB='\b\x00\x00\x00', @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="0a00000004000000"], @ANYBLOB="0800000010000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000d00000001000000eca30000"], @ANYBLOB="10000000000000000800030002000000740001000a00000003000000", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="18190000", @ANYRES32=r15, @ANYBLOB="000000000000000000380100f0ffffff"], @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB='GPL\x00'], @ANYBLOB="faffffff2d000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/45], @ANYBLOB="0000000061ef607c00"/24, @ANYRES32=0x0, @ANYBLOB="0e000000", @ANYRES32=r17, @ANYBLOB='\b\x00\x00\x00', @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB="0900000005000000"], @ANYBLOB="0800000010000000", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="01000000000000000000000008000000"], @ANYBLOB="0934130000000000"], 0x1b0}, 0x1, 0x0, 0x0, 0x8040}, 0x0) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r18 = inotify_init() r19 = inotify_add_watch(r18, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r2, r19) inotify_rm_watch(0xffffffffffffffff, r19) close(r0) 14:15:45 executing program 4: socket$inet(0x10, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) keyctl$describe(0x6, 0x0, 0x0, 0x0) 14:15:45 executing program 1: socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x2, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400000) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x72, 0x9, 0xe, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x177, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0xb20f129af7e68836, 0x4, 0x5c, 0xe, 0x3, 0x4, 0x554f}, 0x0, 0x7, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) openat$tun(0xffffffffffffff9c, 0x0, 0x10bd02, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000003c0), 0x12) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) [ 803.853801][T30028] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 803.888547][T30020] EXT4-fs (sda1): re-mounted. Opts: resgid=0x0000000000000000, [ 803.893472][T30028] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 14:15:45 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)="113997", 0x3}, {&(0x7f00000004c0)="ec", 0x1}], 0x2}}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:15:45 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) read(r2, &(0x7f0000000040)=""/11, 0xb) write(r1, &(0x7f0000000340), 0x41395527) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 804.014396][T30039] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 14:15:45 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) 14:15:46 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000001c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x0, 0x0, 0x0) 14:15:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @remote}, 0xc) sendfile(r2, r0, 0x0, 0x6f0a77bd) 14:15:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xbc, 0x80000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000700)='cpu.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000080)='./bus\x00', 0x800000141042, 0x0) sendfile(r5, r1, 0x0, 0x80) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) 14:15:46 executing program 0: r0 = socket$inet(0x10, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000001c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) 14:15:46 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:15:46 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x2, r1) 14:15:46 executing program 0: getpid() r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000002c0)="ad56b6cc0407008b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r3, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="156c53711f27ede5b0bc3940e0d6385210178a46bf27ed3fc307aa121ea8fa8ac6d5fba0127a330c07e76f3379bf27d3c7e29f6f3f3f39a5795888a2c2b32fbfa50d5c3e", 0x44}, {&(0x7f00000009c0)="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", 0xf00}, {&(0x7f0000000000)="ea75e985425f263227db5529e1", 0xd}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000019c0)="2f3dabdca55d866769ea0202e9b22195af4eeb97f1e2e1c34fdc7a1517170a4b5de6f8848afdca3187106ea5bcd3a3d87706e67e8facc99d6590e08a68609d63b2d579a86118a939cf4667f3fb1b2b7dea6c8757a64e82a3a7206d2bba0619ec70d539433d379b0a106d13ddd35c994f1c31474e0d71a8def93bb354150ba499f1af625f1c74c4745b9e4361bb27ae718393e56ae7fc0ae0d47d4a8792012fe469e21dfb26ff91ce32dded1ecbb5fd6f5c3b69f6b8de17c2fffc602df9a204df7534a73036ab9f29d9dab65e85ec19efc11ad293e4a5fa84cf5ba957243e704ad4cea76dbd40c7c8b26978148eecb0fef0293acd1eb56aef2879496e5c883ccea483be1f4d13a2e87244bb9725cb73b7bdab67914e9b661db7358ebaf92702d94efbbb95c906a62ec6ff5d60b3fa0d54e02f483ad0cd5acfcd02562620ae6328e64b3fdf5958b9c12d2b91b5cac48b3aa785c28793d6022f7b2e6d991ad671545fe1803160c5ca355b2068bb9aa013f6ea983a91ed08fec05b0916ee353d08bb9104f41c1374bbd99b53f1268bf41b45ba8dc1943a0ea559ce31a3bead360a757474cd01270d5d7ab2831abdba013a67b2f20694e766b86d484855da807be6dde6120185e5deb825cee9d8f29cec84014cf135707b281d9f9de8aec34249336c56d68c8b9b76bd001b8eb286f8ba8419941fe5cf5b0f0aa14f46e4cb0d750dbaefb98134e9807091135f39545fa94e3e341283d1f2efcf88e61aa945695061bd1f6810d77dab62013cabb505ffe4403ae09819736c33f3fb00f94fb5562804f9e7f53205f16f2904af1ad583f1a3906112fa654e78b5cc7424185b5f54189dba77526267e51a3d6b1a7e31564c3c6c21a34b79711341891a11d53680d2a4ec70dde21cc48eb73a86d0c9afd2c2d81680c2778384c8dc12216a7bde59872958cd1b343622ace44875a036249edad8b4f4e1fbcb7450a9b1049a1fafd5c4d3eeab3ceb3643cb83", 0x2c6}], 0x1}}], 0x2, 0x0) 14:15:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGBITSND(r1, 0x80404532, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 14:15:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) [ 805.106467][T30113] ptrace attach of "/root/syz-executor.4"[30112] was attempted by "/root/syz-executor.4"[30113] 14:15:47 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x2010900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000240)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, 'vmnet1securityem0nodev'}}]}}) 14:15:47 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100007, 0x500001c) [ 805.291544][T30128] 9pnet: p9_fd_create_tcp (30128): problem connecting socket to 127.0.0.1 [ 805.316288][T30130] 9pnet: p9_fd_create_tcp (30130): problem connecting socket to 127.0.0.1 14:15:47 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x2010900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000240)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, 'vmnet1securityem0nodev'}}]}}) 14:15:47 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000060000, 0x500001c) [ 805.360530][ T26] audit: type=1804 audit(1574691347.194:153): pid=30140 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="memory.events" dev="sda1" ino=16851 res=1 14:15:47 executing program 5: io_setup(0x2, &(0x7f00000004c0)=0x0) r1 = socket$inet6(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000003c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000240)="269a7b547d228999192e6d8a0f40425df60c878a374f603eb9d7ac7edfb8f1404990876ffac88c6ef79b8db2c6f661d3ab62050a562f352c448d8e192018f6522a0ff65e6a6d5d3799427fdbe0a1c3fa72bbc26e981eb2764efdbdfd24f4d08660934c37b1d3947dbcf71bc48c6545ce612658c4e79c376bebdf537df5404c0310352e6a9c196f47619fae605f9646169773fe3a2ed8544dddbbcd2ddaff9d8e70e7c3366422c7a8feb98dbe16761ca0d47ba7104a74dd67b121b5aacba0460c17514b45cae9b97a50b201a5c440222e9fad7edfdac5b3fa897e2409bdd7009ec6ab65471aa7ce7585c39531109c936ca219cf2a4168fb0c77587c", 0xfb, 0x180000, 0x0, 0x8133410d5e90d82e}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="e8a1370e2f2ef221ef22d186a8be0687938b30f898cb795243109205d0dedefdea0aaa648d45b12982d2f5", 0xfffffffffffffef2, 0x10003, 0x0, 0x1}]) [ 805.421214][T30143] 9pnet: p9_fd_create_tcp (30143): problem connecting socket to 127.0.0.1 14:15:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 14:15:47 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfedd, &(0x7f00000000c0), 0x4c}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') getdents(r0, &(0x7f0000000000)=""/46, 0x152) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) [ 805.500961][ T26] audit: type=1804 audit(1574691347.334:154): pid=30146 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir229614403/syzkaller.VWAyMe/662/memory.events" dev="sda1" ino=16802 res=1 14:15:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da802000010000b, 0x500001c) 14:15:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x1}) r1 = socket$kcm(0x29, 0x80000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="000386dd607532a4003406cbb76074000000002555be5a9fa1f72b9dffff000000000000000000e3d8422a8eb0a63a8b4aaa7974b0e1bd0dd4040078e3d70fb4c3092be92b08d8117ecb1d093ef9848c88b502845ce342e67926b356c1774345"], 0x60) 14:15:57 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000500)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x13308726d82294c4}, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) socket$kcm(0xa, 0x2, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000028c0)='cpu.stat\x00', 0x0, 0x0) recvmsg$kcm(r1, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'team0\x00', 0x100}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 14:15:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000400)={0x0, 0x0}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\xb6e\x80\x00\xdb\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\x05b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA-\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89\x90\x83\xe1$\x89\x9bjpQ$\x150\xdf\x86\xa8d\xd79\xa7\rX^\x99\x18\xfb\x94\xe5}>\xc6\xc8\x1b\x1f\x7f\xea\xbc;Y\x9ah\x91\'\x00\xee\x88\x14N\xb7\xcb\xde\xedt)\xb9\xfb\x11ye\xf5\x8f\xf1Yb\xba\xd6\xd6e\xbdUB\xcf6\xc8\xa2\x10\xb75\x90\x8b\x1f\x16\x82\xf5=0\x9c\xe5H\xe6pH\xd6\xb8\x9c\xd7\x98\x83\xa4p\xf02\x00\v\x82Y\xe8\xb0\x97\r&\x99\xb9&1\xd7n\x8e/\xf8\x18\x83\'\x1d\x89@\xcf\xd0;\xc0\xeb\x04\xd8\xee\xd8Oo\xc7\xed\xdb\x94\x0f\xbfP>\x19\xa9W\xdc\x1cds\xd3(\x16Uk\xbf*\x04\xec;\xf2\xee`XF\xcd\vR\xbc!l\r\xe9y\xc0\xd7\xc4\xb7\xa2\xd3\xc7\x05\xa0\x96h\x06=\v\xe6\xe5\x04\xd6\xaf\xbd\xf2\xd3\xda\xe6e\xb1\x11UWw\xd83\xd4\xc0/Q\x9df4\x1e\x9c\xb3V_\xcdZ\xb7\xa2a_f\x9f\x93m\xac\xf2\xdd\xe1D($\xb2ZI~\x1c?\xedq\x8a\x9d\xa5V\x02\xcf;H\xa8\xedy\xde\xbb\x05\x13at\x13\x01k<\x05\xbe\xdc\xf5x\xd2\xdcM\x88\xf5\xe4\x96%\xc5\xc4\xc6\xea?\xc0k\x86\x8e<\x17\x9b\xd2\xd16][\xdb\xe3\xbb\xfd^\x85\xa7\xd2\xb2\xd2\xc6[\xd0<\xf8\x996\xe0/\xaf\xee\xe9\x05L\xcf\x16\xc4\xd6', 0x26e1, 0x0) close(r1) close(r2) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x5460, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200)=0x200000, 0x400000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x7, 0x9, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x177, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0xb20f129af7e68836, 0x4, 0x5c, 0x0, 0x3, 0x4, 0x554f}, 0x0, 0x7, r3, 0x13) perf_event_open$cgroup(&(0x7f0000000880)={0x2, 0x70, 0xd2, 0xcb, 0x70, 0x0, 0x0, 0x1000, 0x0, 0xecb0dce778498619, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x3f, 0x9}, 0x4000, 0x5, 0x6, 0x4, 0x8, 0x10001, 0x3}, 0xffffffffffffffff, 0x8, r3, 0x5) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.stat\x00', 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0x6f}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) close(r1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x9, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x2}, 0x0, 0x0, &(0x7f00000003c0)={0x4, 0x8, 0x7, 0x101}, &(0x7f0000000440)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x7}}, 0x10) 14:15:57 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100003, 0x500001c) 14:15:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x5, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x72b}, 0x0, 0x401, 0x0, 0x0, 0x0, 0x1, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x9) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000400)={0x0, 0x0}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\xb6e\x80\x00\xdb\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\x05b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA-\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89\x90\x83\xe1$\x89\x9bjpQ$\x150\xdf\x86\xa8d\xd79\xa7\rX^\x99\x18\xfb\x94\xe5}>\xc6\xc8\x1b\x1f\x7f\xea\xbc;Y\x9ah\x91\'\x00\xee\x88\x14N\xb7\xcb\xde\xedt)\xb9\xfb\x11ye\xf5\x8f\xf1Yb\xba\xd6\xd6e\xbdUB\xcf6\xc8\xa2\x10\xb75\x90\x8b\x1f\x16\x82\xf5=0\x9c\xe5H\xe6pH\xd6\xb8\x9c\xd7\x98\x83\xa4p\xf02\x00\v\x82Y\xe8\xb0\x97\r&\x99\xb9&1\xd7n\x8e/\xf8\x18\x83\'\x1d\x89@\xcf\xd0;\xc0\xeb\x04\xd8\xee\xd8Oo\xc7\xed\xdb\x94\x0f\xbfP>\x19\xa9W\xdc\x1cds\xd3(\x16Uk\xbf*\x04\xec;\xf2\xee`XF\xcd\vR\xbc!l\r\xe9y\xc0\xd7\xc4\xb7\xa2\xd3\xc7\x05\xa0\x96h\x06=\v\xe6\xe5\x04\xd6\xaf\xbd\xf2\xd3\xda\xe6e\xb1\x11UWw\xd83\xd4\xc0/Q\x9df4\x1e\x9c\xb3V_\xcdZ\xb7\xa2a_f\x9f\x93m\xac\xf2\xdd\xe1D($\xb2ZI~\x1c?\xedq\x8a\x9d\xa5V\x02\xcf;H\xa8\xedy\xde\xbb\x05\x13at\x13\x01k<\x05\xbe\xdc\xf5x\xd2\xdcM\x88\xf5\xe4\x96%\xc5\xc4\xc6\xea?\xc0k\x86\x8e<\x17\x9b\xd2\xd16][\xdb\xe3\xbb\xfd^\x85\xa7\xd2\xb2\xd2\xc6[\xd0<\xf8\x996\xe0/\xaf\xee\xe9\x05L\xcf\x16\xc4\xd6', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x5460, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200)=0x200000, 0x400000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x7, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x177, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0xb20f129af7e68836, 0x4, 0x0, 0x0, 0x3, 0x4, 0x554f}, 0x0, 0x7, r3, 0x0) perf_event_open$cgroup(&(0x7f0000000880)={0x2, 0x70, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xecb0dce778498619, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x3f, 0x9}, 0x0, 0x5, 0x6, 0x4, 0x8, 0x10001, 0x3}, r1, 0x0, r3, 0x5) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0x6f}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) close(r1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 815.547422][T30161] device nr0 entered promiscuous mode [ 815.555823][ T26] audit: type=1804 audit(1574691357.394:155): pid=30167 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir968748660/syzkaller.VnfAna/709/memory.events" dev="sda1" ino=16977 res=1 14:15:57 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000580)='`', 0xffffff2d}], 0x1}, 0x0) [ 815.636810][ T26] audit: type=1804 audit(1574691357.474:156): pid=30174 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir295601984/syzkaller.c75cDa/1023/memory.events" dev="sda1" ino=17107 res=1 14:15:57 executing program 2: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 14:15:57 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4001000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x22, 0x0) [ 815.742455][T30163] device lo entered promiscuous mode 14:15:57 executing program 2: socket$inet6(0xa, 0x2, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0407cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c2", @ANYRES16=0x0, @ANYRESDEC, @ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad030000", @ANYRESDEC], 0x0, 0x157}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:15:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) restart_syscall() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 815.939541][T30161] device nr0 entered promiscuous mode 14:15:57 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 14:15:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='&ppp0\x00', 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) [ 816.038862][T30200] ptrace attach of "/root/syz-executor.2"[30199] was attempted by "/root/syz-executor.2"[30200] 14:15:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x1}) r1 = socket$kcm(0x29, 0x80000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="000386dd607532a4003406cbb76074000000002555be5a9fa1f72b9dffff000000000000000000e3d8422a8eb0a63a8b4aaa7974b0e1bd0dd4040078e3d70fb4c3092be92b08d8117ecb1d093ef9848c88b502845ce342e67926b356c1774345"], 0x60) 14:15:57 executing program 0: 14:15:58 executing program 0: 14:15:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') sendfile(r0, r4, 0x0, 0x80000000003ff) [ 816.290553][T30219] device nr0 entered promiscuous mode 14:15:58 executing program 1: 14:15:58 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x7) creat(0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) keyctl$session_to_parent(0x12) 14:15:58 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000580)) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x80002, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="045acd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xf00f4c8d318313c4, 0x0) socket$netlink(0x10, 0x3, 0x0) tkill(r2, 0x38) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 14:15:58 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e00000000", 0x12}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:15:58 executing program 2: 14:15:58 executing program 3: 14:15:58 executing program 2: 14:15:58 executing program 1: [ 816.489428][T30231] ptrace attach of "/root/syz-executor.3"[30230] was attempted by "/root/syz-executor.3"[30231] [ 816.508759][T30236] ptrace attach of "/root/syz-executor.0"[30227] was attempted by "/root/syz-executor.0"[30236] 14:15:58 executing program 4: 14:15:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000000480)=""/227, 0xe3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/236, 0xec}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:15:58 executing program 3: 14:15:58 executing program 1: 14:15:58 executing program 2: 14:15:59 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x7) creat(0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) keyctl$session_to_parent(0x12) 14:15:59 executing program 3: 14:15:59 executing program 2: 14:15:59 executing program 1: 14:15:59 executing program 4: 14:15:59 executing program 4: 14:15:59 executing program 1: 14:15:59 executing program 3: 14:15:59 executing program 0: 14:15:59 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x7) creat(0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) keyctl$session_to_parent(0x12) 14:15:59 executing program 2: 14:15:59 executing program 1: 14:15:59 executing program 4: 14:15:59 executing program 0: 14:15:59 executing program 3: 14:15:59 executing program 2: 14:15:59 executing program 1: 14:15:59 executing program 4: 14:15:59 executing program 0: 14:15:59 executing program 3: 14:15:59 executing program 1: [ 819.870939][T30281] IPVS: ftp: loaded support on port[0] = 21 [ 819.943694][T30281] chnl_net:caif_netlink_parms(): no params data found [ 819.959142][ T7703] device bridge_slave_1 left promiscuous mode [ 819.968320][ T7703] bridge0: port 2(bridge_slave_1) entered disabled state [ 820.044778][ T7703] device bridge_slave_0 left promiscuous mode [ 820.051013][ T7703] bridge0: port 1(bridge_slave_0) entered disabled state [ 820.634629][ T7703] device hsr_slave_0 left promiscuous mode [ 820.684206][ T7703] device hsr_slave_1 left promiscuous mode [ 820.731278][ T7703] team0 (unregistering): Port device team_slave_1 removed [ 820.742213][ T7703] team0 (unregistering): Port device team_slave_0 removed [ 820.752289][ T7703] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 820.797256][ T7703] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 820.873280][ T7703] bond0 (unregistering): Released all slaves [ 820.999765][T30281] bridge0: port 1(bridge_slave_0) entered blocking state [ 821.007019][T30281] bridge0: port 1(bridge_slave_0) entered disabled state [ 821.016106][T30281] device bridge_slave_0 entered promiscuous mode [ 821.023439][T30281] bridge0: port 2(bridge_slave_1) entered blocking state [ 821.030856][T30281] bridge0: port 2(bridge_slave_1) entered disabled state [ 821.038797][T30281] device bridge_slave_1 entered promiscuous mode [ 821.055993][T30281] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 821.066763][T30281] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 821.083964][T30281] team0: Port device team_slave_0 added [ 821.090902][T30281] team0: Port device team_slave_1 added [ 821.146205][T30281] device hsr_slave_0 entered promiscuous mode [ 821.184569][T30281] device hsr_slave_1 entered promiscuous mode [ 821.224206][T30281] debugfs: Directory 'hsr0' with parent '/' already present! [ 821.260266][T30281] 8021q: adding VLAN 0 to HW filter on device bond0 [ 821.272323][ T7735] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 821.282647][ T7735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 821.290733][ T7735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 821.300518][T30281] 8021q: adding VLAN 0 to HW filter on device team0 [ 821.310392][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 821.319163][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 821.327675][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 821.334722][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 821.348251][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 821.356337][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 821.365377][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 821.373632][ T3016] bridge0: port 2(bridge_slave_1) entered blocking state [ 821.380698][ T3016] bridge0: port 2(bridge_slave_1) entered forwarding state [ 821.401721][T30281] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 821.413277][T30281] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 821.427394][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 821.436152][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 821.445216][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 821.453921][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 821.462607][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 821.470401][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 821.486432][T30281] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 821.494299][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 821.501737][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 14:16:03 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x7) creat(0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) keyctl$session_to_parent(0x12) 14:16:03 executing program 2: 14:16:03 executing program 4: 14:16:03 executing program 0: 14:16:03 executing program 3: 14:16:03 executing program 1: 14:16:03 executing program 1: 14:16:03 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x7) creat(0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:03 executing program 3: 14:16:03 executing program 2: 14:16:03 executing program 0: 14:16:03 executing program 4: 14:16:03 executing program 1: 14:16:04 executing program 3: 14:16:04 executing program 2: 14:16:04 executing program 4: 14:16:04 executing program 0: 14:16:04 executing program 1: 14:16:04 executing program 2: [ 824.070085][T30316] IPVS: ftp: loaded support on port[0] = 21 [ 824.149481][T30316] chnl_net:caif_netlink_parms(): no params data found [ 824.181683][T30316] bridge0: port 1(bridge_slave_0) entered blocking state [ 824.192074][T30316] bridge0: port 1(bridge_slave_0) entered disabled state [ 824.200470][T30316] device bridge_slave_0 entered promiscuous mode [ 824.211630][T30316] bridge0: port 2(bridge_slave_1) entered blocking state [ 824.219021][T30316] bridge0: port 2(bridge_slave_1) entered disabled state [ 824.230097][T30316] device bridge_slave_1 entered promiscuous mode [ 824.249470][T30316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 824.264037][T30316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 824.283432][T30316] team0: Port device team_slave_0 added [ 824.293533][T30316] team0: Port device team_slave_1 added [ 824.365931][T30316] device hsr_slave_0 entered promiscuous mode [ 824.434665][T30316] device hsr_slave_1 entered promiscuous mode [ 824.484257][T30316] debugfs: Directory 'hsr0' with parent '/' already present! [ 824.499269][T30316] bridge0: port 2(bridge_slave_1) entered blocking state [ 824.506442][T30316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 824.513661][T30316] bridge0: port 1(bridge_slave_0) entered blocking state [ 824.520711][T30316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 824.552436][T30316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 824.563697][ T7735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 824.572193][ T7735] bridge0: port 1(bridge_slave_0) entered disabled state [ 824.580443][ T7735] bridge0: port 2(bridge_slave_1) entered disabled state [ 824.589266][ T7735] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 824.601126][T30316] 8021q: adding VLAN 0 to HW filter on device team0 [ 824.615093][ T7735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 824.623755][ T7735] bridge0: port 1(bridge_slave_0) entered blocking state [ 824.630898][ T7735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 824.653557][T30316] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 824.664801][T30316] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 824.678528][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 824.687730][ T7712] bridge0: port 2(bridge_slave_1) entered blocking state [ 824.694836][ T7712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 824.705387][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 824.714795][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 824.723348][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 824.732319][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 824.741498][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 824.749777][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 824.768711][T30316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 824.776158][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 824.787781][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:16:06 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x7) creat(0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) keyctl$session_to_parent(0x12) 14:16:06 executing program 3: 14:16:06 executing program 0: 14:16:06 executing program 4: 14:16:06 executing program 1: 14:16:06 executing program 2: 14:16:07 executing program 0: 14:16:07 executing program 3: 14:16:07 executing program 1: 14:16:07 executing program 4: 14:16:07 executing program 2: 14:16:07 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x7) creat(0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) keyctl$session_to_parent(0x12) 14:16:07 executing program 0: 14:16:07 executing program 1: 14:16:07 executing program 4: 14:16:07 executing program 2: 14:16:07 executing program 3: 14:16:07 executing program 4: 14:16:07 executing program 2: 14:16:07 executing program 0: 14:16:07 executing program 1: 14:16:07 executing program 3: 14:16:07 executing program 2: [ 826.328361][ T7703] device bridge_slave_1 left promiscuous mode [ 826.347563][ T7703] bridge0: port 2(bridge_slave_1) entered disabled state [ 826.408026][ T7703] device bridge_slave_0 left promiscuous mode [ 826.427360][ T7703] bridge0: port 1(bridge_slave_0) entered disabled state [ 827.224690][ T7703] device hsr_slave_0 left promiscuous mode [ 827.274280][ T7703] device hsr_slave_1 left promiscuous mode [ 827.340336][ T7703] team0 (unregistering): Port device team_slave_1 removed [ 827.351072][ T7703] team0 (unregistering): Port device team_slave_0 removed [ 827.361592][ T7703] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 827.398564][ T7703] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 827.475570][ T7703] bond0 (unregistering): Released all slaves [ 827.770448][T30357] IPVS: ftp: loaded support on port[0] = 21 [ 827.841214][T30357] chnl_net:caif_netlink_parms(): no params data found [ 827.873569][T30357] bridge0: port 1(bridge_slave_0) entered blocking state [ 827.883699][T30357] bridge0: port 1(bridge_slave_0) entered disabled state [ 827.892715][T30357] device bridge_slave_0 entered promiscuous mode [ 827.903524][T30357] bridge0: port 2(bridge_slave_1) entered blocking state [ 827.911368][T30357] bridge0: port 2(bridge_slave_1) entered disabled state [ 827.922387][T30357] device bridge_slave_1 entered promiscuous mode [ 827.940827][T30357] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 827.955003][T30357] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 827.979342][T30357] team0: Port device team_slave_0 added [ 827.989184][T30357] team0: Port device team_slave_1 added [ 828.056326][T30357] device hsr_slave_0 entered promiscuous mode [ 828.134493][T30357] device hsr_slave_1 entered promiscuous mode [ 828.184187][T30357] debugfs: Directory 'hsr0' with parent '/' already present! [ 828.199626][T30357] bridge0: port 2(bridge_slave_1) entered blocking state [ 828.206708][T30357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 828.213979][T30357] bridge0: port 1(bridge_slave_0) entered blocking state [ 828.221096][T30357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 828.252301][T30357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 828.264491][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 828.272696][ T7706] bridge0: port 1(bridge_slave_0) entered disabled state [ 828.281333][ T7706] bridge0: port 2(bridge_slave_1) entered disabled state [ 828.298338][T30357] 8021q: adding VLAN 0 to HW filter on device team0 [ 828.313140][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 828.322011][ T7706] bridge0: port 1(bridge_slave_0) entered blocking state [ 828.329055][ T7706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 828.345579][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 828.354045][ T7712] bridge0: port 2(bridge_slave_1) entered blocking state [ 828.361276][ T7712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 828.375575][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 828.385132][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 828.403217][T30357] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 828.413789][T30357] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 828.425905][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 828.433888][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 828.442652][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 828.451177][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 828.468704][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 828.479779][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 828.490569][T30357] 8021q: adding VLAN 0 to HW filter on device batadv0 14:16:10 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x7) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:10 executing program 4: 14:16:10 executing program 1: 14:16:10 executing program 0: 14:16:10 executing program 3: 14:16:10 executing program 2: 14:16:10 executing program 4: 14:16:10 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x7) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:10 executing program 2: 14:16:10 executing program 0: 14:16:10 executing program 3: 14:16:10 executing program 1: 14:16:11 executing program 4: 14:16:11 executing program 0: 14:16:11 executing program 2: 14:16:11 executing program 3: 14:16:11 executing program 1: 14:16:11 executing program 0: 14:16:11 executing program 4: [ 829.975156][ T7703] device bridge_slave_1 left promiscuous mode [ 829.991777][ T7703] bridge0: port 2(bridge_slave_1) entered disabled state [ 830.044847][ T7703] device bridge_slave_0 left promiscuous mode [ 830.051147][ T7703] bridge0: port 1(bridge_slave_0) entered disabled state [ 830.814550][ T7703] device hsr_slave_0 left promiscuous mode [ 830.864205][ T7703] device hsr_slave_1 left promiscuous mode [ 830.921263][ T7703] team0 (unregistering): Port device team_slave_1 removed [ 830.931211][ T7703] team0 (unregistering): Port device team_slave_0 removed [ 830.941254][ T7703] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 831.008183][ T7703] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 831.064889][ T7703] bond0 (unregistering): Released all slaves [ 831.320052][T30394] IPVS: ftp: loaded support on port[0] = 21 [ 831.389212][T30394] chnl_net:caif_netlink_parms(): no params data found [ 831.421942][T30394] bridge0: port 1(bridge_slave_0) entered blocking state [ 831.432015][T30394] bridge0: port 1(bridge_slave_0) entered disabled state [ 831.440432][T30394] device bridge_slave_0 entered promiscuous mode [ 831.450842][T30394] bridge0: port 2(bridge_slave_1) entered blocking state [ 831.458603][T30394] bridge0: port 2(bridge_slave_1) entered disabled state [ 831.470192][T30394] device bridge_slave_1 entered promiscuous mode [ 831.489137][T30394] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 831.500071][T30394] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 831.518828][T30394] team0: Port device team_slave_0 added [ 831.525723][T30394] team0: Port device team_slave_1 added [ 831.636220][T30394] device hsr_slave_0 entered promiscuous mode [ 831.694502][T30394] device hsr_slave_1 entered promiscuous mode [ 831.744197][T30394] debugfs: Directory 'hsr0' with parent '/' already present! [ 831.759989][T30394] bridge0: port 2(bridge_slave_1) entered blocking state [ 831.767198][T30394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 831.774482][T30394] bridge0: port 1(bridge_slave_0) entered blocking state [ 831.781580][T30394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 831.815592][T30394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 831.828407][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 831.837391][ T7712] bridge0: port 1(bridge_slave_0) entered disabled state [ 831.845734][ T7712] bridge0: port 2(bridge_slave_1) entered disabled state [ 831.868193][T30394] 8021q: adding VLAN 0 to HW filter on device team0 [ 831.879953][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 831.888418][ T7712] bridge0: port 1(bridge_slave_0) entered blocking state [ 831.895521][ T7712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 831.907031][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 831.915483][ T3016] bridge0: port 2(bridge_slave_1) entered blocking state [ 831.922704][ T3016] bridge0: port 2(bridge_slave_1) entered forwarding state [ 831.940940][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 831.949821][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 831.961423][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 831.978227][ T7735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 831.986819][ T7735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 831.996931][T30394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 832.012490][ T7735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 832.019933][ T7735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 832.030579][T30394] 8021q: adding VLAN 0 to HW filter on device batadv0 14:16:14 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x7) keyctl$session_to_parent(0x12) 14:16:14 executing program 2: 14:16:14 executing program 3: 14:16:14 executing program 1: 14:16:14 executing program 0: 14:16:14 executing program 4: 14:16:14 executing program 3: 14:16:14 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {r0}], 0x7, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e0051f) poll(&(0x7f0000000040)=[{r1, 0x21c0}], 0x159, 0x0) shutdown(r1, 0x0) 14:16:14 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x7) keyctl$session_to_parent(0x12) 14:16:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/222, 0xde}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8ae01186cb8e03, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) accept(r1, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x2c0, 0x2, 0x0, 0x800e00510) shutdown(r2, 0x0) 14:16:14 executing program 0: 14:16:14 executing program 2: 14:16:14 executing program 2: 14:16:14 executing program 3: 14:16:14 executing program 0: 14:16:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/62, 0x3e}], 0x1000000000000105) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000400)=[{&(0x7f0000000300)=""/161, 0xa1}], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000480)=[{&(0x7f0000000040)=""/178, 0xb2}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:16:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b52, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) sendto(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) recvfrom$inet(r1, 0x0, 0x8, 0x0, 0x0, 0x800e0054d) shutdown(r1, 0x0) 14:16:14 executing program 0: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004fe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) shutdown(0xffffffffffffffff, 0x0) accept(r3, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x10000024b, 0x2, 0x0, 0x800e004e5) shutdown(r0, 0x0) 14:16:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) select(0xd, &(0x7f0000000080)={0x1}, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003c7) 14:16:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) shutdown(r1, 0x0) recvfrom$inet(r0, 0x0, 0x800e80b3, 0x2, 0x0, 0x800e007c8) shutdown(r0, 0x0) [ 833.534778][ T7703] device bridge_slave_1 left promiscuous mode [ 833.542289][ T7703] bridge0: port 2(bridge_slave_1) entered disabled state [ 833.595114][ T7703] device bridge_slave_0 left promiscuous mode [ 833.602508][ T7703] bridge0: port 1(bridge_slave_0) entered disabled state [ 834.364910][ T7703] device hsr_slave_0 left promiscuous mode [ 834.424215][ T7703] device hsr_slave_1 left promiscuous mode [ 834.471305][ T7703] team0 (unregistering): Port device team_slave_1 removed [ 834.481999][ T7703] team0 (unregistering): Port device team_slave_0 removed [ 834.492566][ T7703] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 834.547265][ T7703] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 834.624440][ T7703] bond0 (unregistering): Released all slaves [ 834.800613][T30462] IPVS: ftp: loaded support on port[0] = 21 [ 834.934477][T30462] chnl_net:caif_netlink_parms(): no params data found [ 834.969923][T30462] bridge0: port 1(bridge_slave_0) entered blocking state [ 834.977090][T30462] bridge0: port 1(bridge_slave_0) entered disabled state [ 834.985261][T30462] device bridge_slave_0 entered promiscuous mode [ 834.992930][T30462] bridge0: port 2(bridge_slave_1) entered blocking state [ 835.000459][T30462] bridge0: port 2(bridge_slave_1) entered disabled state [ 835.011583][T30462] device bridge_slave_1 entered promiscuous mode [ 835.029359][T30462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 835.043728][T30462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 835.066795][T30462] team0: Port device team_slave_0 added [ 835.073500][T30462] team0: Port device team_slave_1 added [ 835.136596][T30462] device hsr_slave_0 entered promiscuous mode [ 835.175311][T30462] device hsr_slave_1 entered promiscuous mode [ 835.234169][T30462] debugfs: Directory 'hsr0' with parent '/' already present! [ 835.250094][T30462] bridge0: port 2(bridge_slave_1) entered blocking state [ 835.257184][T30462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 835.264510][T30462] bridge0: port 1(bridge_slave_0) entered blocking state [ 835.271687][T30462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 835.308685][T30462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 835.320612][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 835.329106][ T7706] bridge0: port 1(bridge_slave_0) entered disabled state [ 835.337031][ T7706] bridge0: port 2(bridge_slave_1) entered disabled state [ 835.350077][T30462] 8021q: adding VLAN 0 to HW filter on device team0 [ 835.361299][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 835.370072][ T7706] bridge0: port 1(bridge_slave_0) entered blocking state [ 835.377149][ T7706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 835.397634][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 835.406553][ T7712] bridge0: port 2(bridge_slave_1) entered blocking state [ 835.413587][ T7712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 835.422693][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 835.431948][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 835.443022][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 835.458455][T30462] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 835.469195][T30462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 835.481799][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 835.490991][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 835.508269][T30462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 835.515983][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 835.523533][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 835.531318][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:16:17 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x7) keyctl$session_to_parent(0x12) 14:16:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x1000000000005, 0x84) readv(r5, &(0x7f0000000580)=[{&(0x7f0000000080)=""/79, 0x4f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:16:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000180)={0x200}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) read(r2, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) 14:16:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000480)=""/110, 0x6e}, {0x0}, {0x0}], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffef4, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xe5, 0x2, 0x0, 0x800e00545) shutdown(r3, 0x0) 14:16:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/173, 0xad}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001a00)=[{&(0x7f0000000080)=""/17, 0x11}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) shutdown(0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r4, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:16:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000440)=""/67, 0x43}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:16:17 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)=""/115, 0x73}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x6) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x55, &(0x7f0000000000)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) recvfrom$inet(r2, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r2, 0x0) 14:16:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/25, 0x19}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x18b3d09, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:16:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000700)=""/26, 0x1a}, {0x0}], 0x30e}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x2, 0x0, 0x800e00519) r3 = dup(r2) recvmsg(r3, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x2) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:16:18 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000140)=[{}, {}, {}, {}, {r0}], 0x5, 0x800000000004d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x59c, 0x0, 0x0, 0x800e004de) r2 = dup(r1) getsockopt$inet_buf(r1, 0x0, 0x9, 0x0, &(0x7f0000000040)) recvfrom$inet(r2, 0x0, 0x1000003a8, 0x0, 0x0, 0x800e004e5) shutdown(r2, 0x0) 14:16:18 executing program 0: socket$inet(0x2, 0x0, 0x0) socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff1f, 0x0, 0x0, 0x800e00b46) shutdown(r0, 0x0) 14:16:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/140, 0x8c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xff98, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000580)=""/194, 0xc2}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f00000017c0)=[{&(0x7f0000000140)=""/165, 0xa5}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000200)=""/54, 0x36}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000340)=""/244, 0xf4}, {&(0x7f0000000440)=""/7, 0x7}, {&(0x7f0000000480)=""/131, 0x83}, {&(0x7f0000001680)=""/188, 0xbc}, {&(0x7f0000001740)=""/94, 0x5e}], 0x1000000000000116) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:16:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000040)=""/12, 0xc}, {0x0}, {0x0}], 0x3}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) dup2(r2, r0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) 14:16:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000018c0)=[{&(0x7f0000000600)=""/153, 0x99}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) read(r3, &(0x7f0000000040)=""/46, 0x2e) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) readv(r2, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/57, 0x39}, {0x0}, {0x0}], 0x3) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:16:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) dup(0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e007b8) 14:16:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000001c0)=""/52, 0x34}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) getpeername(r4, 0x0, &(0x7f0000000080)) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:16:18 executing program 0: poll(&(0x7f0000000000), 0x2000000000000023, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x100000211, 0x0, 0x0, 0x800e00837) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(r0, 0x0) [ 836.908128][ T7703] device bridge_slave_1 left promiscuous mode [ 836.924283][ T7703] bridge0: port 2(bridge_slave_1) entered disabled state [ 836.985470][ T7703] device bridge_slave_0 left promiscuous mode [ 836.994071][ T7703] bridge0: port 1(bridge_slave_0) entered disabled state [ 837.934474][ T7703] device hsr_slave_0 left promiscuous mode [ 837.974229][ T7703] device hsr_slave_1 left promiscuous mode [ 838.041058][ T7703] team0 (unregistering): Port device team_slave_1 removed [ 838.051665][ T7703] team0 (unregistering): Port device team_slave_0 removed [ 838.061769][ T7703] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 838.107675][ T7703] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 838.185495][ T7703] bond0 (unregistering): Released all slaves [ 838.417805][T30569] IPVS: ftp: loaded support on port[0] = 21 [ 838.521519][T30569] chnl_net:caif_netlink_parms(): no params data found [ 838.558188][T30569] bridge0: port 1(bridge_slave_0) entered blocking state [ 838.565632][T30569] bridge0: port 1(bridge_slave_0) entered disabled state [ 838.573397][T30569] device bridge_slave_0 entered promiscuous mode [ 838.584747][T30569] bridge0: port 2(bridge_slave_1) entered blocking state [ 838.591834][T30569] bridge0: port 2(bridge_slave_1) entered disabled state [ 838.603608][T30569] device bridge_slave_1 entered promiscuous mode [ 838.622827][T30569] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 838.636393][T30569] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 838.660218][T30569] team0: Port device team_slave_0 added [ 838.669156][T30569] team0: Port device team_slave_1 added [ 838.796766][T30569] device hsr_slave_0 entered promiscuous mode [ 838.844534][T30569] device hsr_slave_1 entered promiscuous mode [ 838.884177][T30569] debugfs: Directory 'hsr0' with parent '/' already present! [ 838.899833][T30569] bridge0: port 2(bridge_slave_1) entered blocking state [ 838.906915][T30569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 838.914295][T30569] bridge0: port 1(bridge_slave_0) entered blocking state [ 838.921361][T30569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 838.955102][T30569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 838.967556][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 838.976059][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 838.983996][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 838.998092][T30569] 8021q: adding VLAN 0 to HW filter on device team0 [ 839.009555][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 839.018455][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 839.025514][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 839.045343][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 839.053814][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 839.060953][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 839.069913][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 839.079252][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 839.090259][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 839.105903][ T7735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 839.114461][ T7735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 839.125360][T30569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 839.140220][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 839.147951][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 839.158869][T30569] 8021q: adding VLAN 0 to HW filter on device batadv0 14:16:21 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x1000000000000077) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x1eac37f5}, 0x10) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) recvfrom$inet(r1, 0x0, 0x55864b6356183c8, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:16:21 executing program 4: poll(&(0x7f0000000600)=[{}, {}], 0x2, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) shutdown(r2, 0x0) 14:16:21 executing program 3: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000c00)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) recvfrom$inet(r2, 0x0, 0x7c4d257d6852f715, 0x42, 0x0, 0x800e0059d) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1cd8, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000300)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) shutdown(r4, 0x0) 14:16:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/111, 0x149}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/34, 0x22}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x1000000000005, 0x84) readv(r5, &(0x7f0000000580)=[{&(0x7f0000000080)=""/79, 0x4f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:16:21 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000), 0x1, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfffffe80, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 14:16:21 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:21 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) tkill(0x0, 0x7) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:21 executing program 2: poll(&(0x7f0000000180), 0x6f, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00ae6) poll(&(0x7f0000000000)=[{r0, 0x80}], 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x40}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 14:16:21 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) tkill(0x0, 0x7) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvfrom$inet(r1, &(0x7f0000000080)=""/74, 0x4a, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4e5cc83, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x55c1, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) 14:16:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001840)=[{&(0x7f00000001c0)=""/245, 0xf5}], 0x1) shutdown(r0, 0x0) poll(&(0x7f00000000c0), 0x1, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xa9, 0x0, 0x0, 0x800e00511) shutdown(r2, 0x0) 14:16:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000000)=""/174, 0xae}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000740)=[{&(0x7f00000002c0)=""/129, 0x81}, {0x0}], 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000240), 0x8) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:16:21 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) tkill(0x0, 0x7) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:21 executing program 5: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x7) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f0000001600)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000740)=[{&(0x7f0000000480)=""/18, 0x12}, {0x0}], 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) poll(0x0, 0x0, 0xffffffff) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:16:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/141, 0x8d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x2, 0x0, 0x800e00506) shutdown(r1, 0x0) fcntl$lock(r2, 0xd, &(0x7f0000000000)) recvfrom$inet(r2, 0x0, 0x1789836bed9020c0, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:16:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000240)=""/227, 0xe3}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x192fb1, 0x2, 0x0, 0x800e00549) recvmsg(r2, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x40042) shutdown(r1, 0x0) r3 = dup(r2) recvfrom$inet(r3, 0x0, 0xba, 0x2, 0x0, 0x800e00545) shutdown(r3, 0x0) 14:16:22 executing program 1: poll(&(0x7f0000000080), 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) recvfrom$inet(r1, 0x0, 0x5e9a, 0x0, 0x0, 0x800e0064e) shutdown(r1, 0x0) getpid() 14:16:22 executing program 5: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x7) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:22 executing program 5: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x7) creat(0x0, 0x0) keyctl$session_to_parent(0x12) [ 840.364633][ T7703] device bridge_slave_1 left promiscuous mode [ 840.372284][ T7703] bridge0: port 2(bridge_slave_1) entered disabled state [ 840.404767][ T7703] device bridge_slave_0 left promiscuous mode [ 840.411367][ T7703] bridge0: port 1(bridge_slave_0) entered disabled state 14:16:22 executing program 5: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r0, 0x7) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0, 0xfffffffffffffffc}], 0x1, 0x4c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc523, 0x0, 0x0, 0x800e00526) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000440)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) shutdown(r1, 0x0) 14:16:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000000)=""/57, 0x39}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001980)=[{&(0x7f00000000c0)=""/132, 0x84}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:16:22 executing program 4: poll(&(0x7f0000000100)=[{}, {}], 0x2, 0x4c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x7e, 0x0, 0x0, 0x800e004af) ppoll(0x0, 0x0, &(0x7f0000000040)={0x2}, 0x0, 0x0) shutdown(r0, 0x0) 14:16:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/62, 0x3e}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000100)=[{&(0x7f0000001680)=""/161, 0xa1}], 0x1000000000000066) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000480)=[{&(0x7f0000000040)=""/178, 0xb2}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:16:22 executing program 5: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r0, 0x7) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) recvfrom$inet(r0, 0x0, 0x10201, 0x2, 0x0, 0x800e0051d) shutdown(r0, 0x0) 14:16:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000002c0)=""/223, 0xdf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x3e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) getitimer(0x2, &(0x7f0000000000)) recvfrom$inet(r2, 0x0, 0x100000114, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 14:16:22 executing program 5: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r0, 0x7) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:22 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x7) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/12, 0xc}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdd9, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000040), 0x4) recvfrom$inet(r1, 0x0, 0x100000114, 0x2, 0x0, 0x800e00510) shutdown(r1, 0x0) 14:16:23 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000040), 0x6, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2c67f1ef, 0x0, 0x0, 0x800e0078d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/60, 0x3c}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r0, 0x0) 14:16:23 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x7) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) semget$private(0x0, 0x7, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0084f) 14:16:23 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x7) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000280)=""/115, 0x73}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x36d}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2}, 0x0) recvfrom$inet(r1, 0x0, 0xb5962e0fc0aae43, 0x0, 0x0, 0x800e0050f) shutdown(r1, 0x0) 14:16:23 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x7) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x100000007, 0x0, 0x0, 0x800e00525) readv(r1, &(0x7f00000015c0)=[{&(0x7f00000000c0)=""/70, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r1, 0x0) 14:16:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0062d) shutdown(r0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffd6) shutdown(r1, 0x0) [ 841.716101][ T7703] device hsr_slave_0 left promiscuous mode [ 841.774289][ T7703] device hsr_slave_1 left promiscuous mode 14:16:23 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x7) creat(0x0, 0x0) keyctl$session_to_parent(0x12) [ 841.820436][ T7703] team0 (unregistering): Port device team_slave_1 removed 14:16:23 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x7) creat(0x0, 0x0) keyctl$session_to_parent(0x12) [ 841.865526][ T7703] team0 (unregistering): Port device team_slave_0 removed [ 841.881418][ T7703] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface 14:16:23 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) tkill(0x0, 0x7) creat(0x0, 0x0) keyctl$session_to_parent(0x12) [ 841.948538][ T7703] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface 14:16:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) poll(&(0x7f0000000140)=[{}, {}, {}, {}, {}, {r0}], 0x6, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = socket$inet_udplite(0x2, 0x2, 0x88) accept(r2, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:16:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x9bf026c4, 0x8002, 0x0, 0x800e007ad) shutdown(r0, 0x0) 14:16:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000280)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f00000024c0)=""/8, 0x8}], 0x2}, 0x0) shutdown(r2, 0x0) [ 842.091215][ T7703] bond0 (unregistering): Released all slaves 14:16:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r3, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) shutdown(r2, 0x0) 14:16:24 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) tkill(0x0, 0x7) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x368, &(0x7f0000000300)=[{&(0x7f0000000040)=""/249, 0xdf}], 0x8, 0x0, 0x23c}, 0x42) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x93d0, 0x0, 0x0, 0x800e00509) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r1, 0x0) dup2(r3, r4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x18, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x352f, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) 14:16:24 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) tkill(0x0, 0x7) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:24 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) tkill(0x0, 0x7) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:24 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000140), 0x3, 0x840000000004d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffdfe, 0x0, 0x0, 0x800e00ac5) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000180)=[{r0, 0x41}], 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2}, {r1, 0x40}], 0x2, &(0x7f0000000040)={0x2d}, 0x0, 0x0) shutdown(r0, 0x0) dup2(r0, r1) 14:16:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000140)=""/123, 0x7b}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000002680)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0, 0x313}], 0x5}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/240, 0xf0}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:16:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x5}, 0x10) fsync(0xffffffffffffffff) getresuid(&(0x7f0000000040), 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:16:24 executing program 1: poll(&(0x7f0000000040)=[{}], 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x193d, 0x0, 0x0, 0x800e00506) poll(&(0x7f0000000000)=[{}], 0x1, 0xffffffff) shutdown(r0, 0x0) 14:16:24 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) tkill(0x0, 0x7) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:24 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) tkill(0x0, 0x7) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000003b00)=[{&(0x7f0000000680)=""/11, 0xb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/37, 0x25}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) r6 = dup(r2) shutdown(r6, 0x0) 14:16:24 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f00000000c0)=[{}, {r0}], 0x2, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004fe) shutdown(0xffffffffffffffff, 0x0) select(0x33, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 14:16:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/251, 0xfb}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e005d1) shutdown(r1, 0x0) ppoll(0x0, 0x0, &(0x7f0000000300)={0x2}, &(0x7f0000000340), 0x8) shutdown(r2, 0x0) 14:16:24 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x0) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:25 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x0) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:25 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x0) creat(0x0, 0x0) keyctl$session_to_parent(0x12) 14:16:25 executing program 5: poll(&(0x7f0000000340)=[{}, {}], 0x2, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) setsockopt$sock_timeval(r0, 0xffff, 0x100001006, &(0x7f00000000c0)={0x0, 0x10000}, 0x3e4) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) shutdown(r1, 0x0) recvfrom$inet(r0, 0x0, 0xfffffe80, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 14:16:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/98, 0x62}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) accept4$inet(r2, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 14:16:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r6, &(0x7f0000000b00)=[{&(0x7f00000002c0)=""/240, 0xf0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:16:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000280)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x40002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffe3, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) setitimer(0x2, &(0x7f0000000000), 0x0) recvfrom$inet(r1, 0x0, 0x100000114, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 14:16:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/171, 0xab}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e0051a) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x401}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x51, &(0x7f0000000080)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xb06c, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 14:16:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/173, 0xad}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:16:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/25, 0x19}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x7607e5e, 0x0, 0x0, 0x800e00699) shutdown(r0, 0x0) close(0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) shutdown(r1, 0x0) 14:16:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f00000011c0)=""/4096, 0x1000, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) write(r2, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xffffff8a, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:16:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/121, 0x79}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x1}, 0x10) accept4$inet(r2, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xe5, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) 14:16:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(0xffffffffffffffff, 0x0, 0x2e7, 0x0, 0x0, 0x800e00611) writev(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)}, {0x0}, {0x0}], 0x3) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00c99) 14:16:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) ppoll(&(0x7f0000000080)=[{}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 14:16:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000280)=""/145, 0x91}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) openat(0xffffffffffffff9c, 0x0, 0x6e2db15c0f56dcbf, 0x0) recvfrom$inet(r2, 0x0, 0x7c06, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 14:16:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b00)=[{&(0x7f0000000300)=""/68, 0x44}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/166, 0xa6}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) recvmsg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r4, 0x0) r5 = dup(r2) shutdown(r5, 0x0) 14:16:26 executing program 0: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setown(r0, 0x6, 0x0) recvfrom$inet(r1, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) shutdown(r1, 0x0) 14:16:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1001d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0x55864b6356183c8, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:16:26 executing program 1: poll(&(0x7f00000000c0)=[{}], 0x217a, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000280)=""/145, 0x91}, {0x0}, {0x0}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000580)=[{&(0x7f0000000840)=""/4096, 0x1000}, {0x0}], 0x2) dup2(r2, r3) shutdown(r3, 0x0) shutdown(r0, 0x0) 14:16:26 executing program 0: poll(0x0, 0x0, 0x8000000000045) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1c7, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000000)=""/21, 0x15}, {0x0}, {0x0}], 0x3}, 0x40042) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r2, 0x0) dup2(r2, r1) recvfrom$inet(r3, 0x0, 0x1789836bed9020c0, 0x2, 0x0, 0x800e0050e) shutdown(r3, 0x0) 14:16:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) fcntl$getflags(r1, 0x3) recvfrom$inet(r1, 0x0, 0x32b206abb3b9e7d0, 0x0, 0x0, 0x800e00365) shutdown(r1, 0x0) 14:16:26 executing program 2: poll(&(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x8220000004d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd05, 0x0, 0x0, 0x800e00515) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r1, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r0, 0x0) 14:16:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000100)=""/1, 0x1}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000980)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:16:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r0, 0x0, 0xffffff53, 0x800000000002, 0x0, 0x800e0060d) shutdown(r0, 0x0) 14:16:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/54, 0x36}], 0x344) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xebb0, 0x0, 0x0, 0x800e007e6) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f0000000280)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) 14:16:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000940)=""/4096, 0xff4b}, {0x0}, {0x0, 0x2c3}, {0x0}, {0x0}, {0x0}, {0x0}], 0x1000000000000009) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa206, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:16:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/219, 0xdb}, {0x0}, {0x0}], 0x3}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00559) shutdown(r1, 0x0) r3 = dup(r2) poll(0x0, 0x0, 0x4e) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000001780)=[{&(0x7f0000000540)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r3, 0x0) 14:16:27 executing program 2: poll(&(0x7f00000002c0), 0x2000000000000003, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00c58) poll(&(0x7f0000000040)=[{r0, 0x2}], 0x1, 0x0) ppoll(&(0x7f0000000000)=[{}, {}], 0x2000000000000017, 0x0, 0x0, 0x12c) shutdown(r0, 0x0) 14:16:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) ftruncate(r2, 0x0) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:16:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a80)=[{&(0x7f0000000340)=""/6, 0x6}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000100)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/74, 0x4a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) r6 = dup(r2) shutdown(r6, 0x0) 14:16:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f00000001c0)=""/254, 0x74bca1cb82dc40e5, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff93, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = dup2(r1, r0) getsockopt$sock_timeval(r1, 0xffff, 0x1006, 0x0, &(0x7f0000000040)) recvfrom$inet(r0, 0x0, 0x127eed19, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 14:16:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000240), 0x5, 0x2008000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r2, 0x0) 14:16:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/20, 0x14}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x2, 0x0, 0x800e00506) shutdown(r1, 0x0) getitimer(0x1, &(0x7f0000000000)) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:16:27 executing program 1: poll(&(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], 0x6, 0x400080000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffe14, 0x0, 0x0, 0x800e00519) poll(&(0x7f00000002c0)=[{}], 0x1, 0x7ff) shutdown(r0, 0x0) 14:16:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=""/96, 0x60}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) fcntl$lock(r1, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:16:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0xffff}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) recvfrom$inet(r2, 0x0, 0x5680, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 14:16:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/53, 0x35}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2881, 0x0, 0x0, 0x800e005b2) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000300)=""/228, 0xe4}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/136, 0x88}], 0x1) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:16:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000000)={@empty}, 0x8) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003bd) 14:16:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/246, 0xf6}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) mmap(&(0x7f0000ff2000/0x3000)=nil, 0x3000, 0x4, 0x10, r2, 0x0) recvfrom$inet(r2, 0x0, 0x18309141a47aa1d6, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) 14:16:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x400001006, &(0x7f0000000080)={0x0, 0x10004}, 0x1d4) r1 = getpgid(0x0) wait4(r1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa6f77da8, 0x2, 0x0, 0x800e005d1) shutdown(r0, 0x0) 14:16:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/214, 0x11c}, {0x0}, {0x0}, {0x0}], 0x18a}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x8}, 0x8) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:16:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) msgctl$IPC_INFO(0x0, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0xd997, 0x0, 0x0, 0x800e005f0) shutdown(r0, 0x0) 14:16:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000380)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffc00}) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:16:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000014c0)=""/66, 0x42}], 0x1}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:16:28 executing program 4: poll(0x0, 0x0, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) r3 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r3, &(0x7f0000001b00)=[{&(0x7f0000000100)=""/25, 0x19}, {0x0}, {0x0}, {0x0}], 0x100000000000000c) recvfrom$inet(0xffffffffffffffff, 0x0, 0x1010c, 0x0, 0x0, 0x800e00550) shutdown(r2, 0x0) 14:16:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000000)=""/77, 0x4d, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000800)=[{&(0x7f0000000380)=""/235, 0xeb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:16:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r2 = dup(r1) setsockopt$inet_buf(r1, 0x0, 0x46, &(0x7f0000000040)="60ee13a36904170f296c1b66", 0xc) recvfrom$inet(r1, 0x0, 0xd0a8, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:16:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=""/16, 0x10}, {0x0}, {0x0, 0x2ef}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00512) shutdown(r1, 0x0) poll(0x0, 0x0, 0x4e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x10101, 0x0, 0x0, 0x800e008d1) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x800) shutdown(r2, 0x0) 14:16:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x8}, 0x10) shutdown(r0, 0x0) msgget(0x2, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:16:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e00571) 14:16:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000080)=""/120, 0x78}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000000) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aac99, 0x2, 0x0, 0x800e0050f) shutdown(r2, 0x0) dup(0xffffffffffffffff) 14:16:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000140)=""/164, 0xa4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000540)=""/20, 0x14}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/2, 0x2}, {0x0}, {0x0}], 0x3) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:16:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001500)=""/4096, 0x1000}, {0x0}, {0x0, 0xfffffeef}, {0x0}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x7bb5, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xcd4e, 0x802, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:16:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000300)=""/130, 0x82}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e006d7) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:16:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_timeval(r0, 0xffff, 0x1007, 0x0, &(0x7f0000000040)=0x14) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00379) 14:16:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/55, 0x37}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r2, &(0x7f0000000140)) recvfrom$inet(r3, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:16:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x12, &(0x7f0000000340)=[{&(0x7f0000000100)=""/83, 0x53}], 0x1}, 0x0) recvfrom$inet(r2, 0x0, 0xdeae, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001680)=[{&(0x7f00000001c0)=""/250, 0xfa}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/119, 0x77}, {0x0}], 0x2}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:16:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{0x0}, {&(0x7f00000000c0)=""/114, 0x72}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$inet_int(r2, 0x0, 0x4, &(0x7f0000000140), 0x4) recvfrom$inet(r2, 0x0, 0xfffffeca, 0x0, 0x0, 0x800e0053f) shutdown(r3, 0x0) 14:16:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/31, 0x1f}, {0x0}], 0x2}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:16:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000140)=""/101, 0x65}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r2, 0x0) 14:16:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000018c0)=[{&(0x7f0000000600)=""/153, 0xfffffe2c}], 0x100000000000002b) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/169, 0xa9}, {0x0}, {0x0}], 0x3}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/238, 0xee}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:16:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/28, 0x1c}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/17, 0x11}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x800000000004b) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) recvmsg(r6, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:16:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000026c0)=[{&(0x7f00000000c0)=""/110, 0x6e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x651b259e6d327d, 0x0, 0x0, 0x800e0051a) shutdown(r1, 0x0) poll(0x0, 0x0, 0x4c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2f4aa68b0ce3e88d, 0x0, 0x0, 0x800e00507) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 14:16:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/129, 0x81}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1}, 0x0) r6 = dup(r5) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r6, 0x0) r8 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r8, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/156, 0x9c}], 0x1) shutdown(r7, 0x0) shutdown(r4, 0x0) r9 = dup(r2) shutdown(r9, 0x0) 14:16:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/240, 0xf0}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1010, r2, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:16:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000002c0)=""/167, 0xa7}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x7694, 0x2, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, &(0x7f0000000040)=""/116, 0x74, 0x0, 0x0, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:16:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001800)=[{&(0x7f0000000140)=""/186, 0xba}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x30, &(0x7f00000000c0)=[{&(0x7f0000001a00)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x268}], 0x6, 0x0, 0xffffffffffffffc8}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000240)=""/119, 0x77}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 14:16:30 executing program 1: poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], 0x6, 0x800000000004f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2f4aa68b0ce3e88d, 0x0, 0x0, 0x800e00507) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) accept$inet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) 14:16:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpgid(0x0) getpgid(r1) recvfrom$inet(r0, 0x0, 0x20, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) 14:16:30 executing program 0: poll(&(0x7f0000000180)=[{}], 0x1, 0x4b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e004c5) poll(0x0, 0x0, 0x4e) shutdown(r0, 0x0) 14:16:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/169, 0xa9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/206, 0xce}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f00000028c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:16:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000600)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f0000000b00)=[{&(0x7f00000002c0)=""/240, 0xf0}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:16:30 executing program 0: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000180)=""/193, 0xc1}], 0x1) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r0, 0x0) 14:16:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000840)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r3, r2) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0xffffff27, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:16:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setitimer(0x0, &(0x7f0000000000)={{0x87fffffc, 0x3}, {0xfffffffff7ffffff, 0xfffffffffffffffc}}, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000040)=""/207, 0xcf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x102c6, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) poll(&(0x7f0000000000), 0x2000000000000011, 0x1ff) shutdown(r1, 0x0) 14:16:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/60, 0x3c, 0x2, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvfrom$inet(r2, &(0x7f0000000240)=""/85, 0x55, 0x2, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/1, 0x1}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:16:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00726) 14:16:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/21, 0x15}, {0x0}], 0x2}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x3b}, 0x10) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x2c0, 0x2, 0x0, 0x800e00510) shutdown(r2, 0x0) 14:16:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000034c0)=[{&(0x7f0000000040)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) getsockopt$inet_buf(r1, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xffffffcf, 0x1004007e, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:16:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002640)=[{&(0x7f00000000c0)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00648) shutdown(r0, 0x0) shutdown(r1, 0x0) 14:16:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) dup2(r0, r1) poll(&(0x7f0000000040)=[{}, {}, {}], 0x1, 0x4e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r2) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x51, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xfffffdd2, 0x0, 0x0, 0x800e0051e) shutdown(r4, 0x0) shutdown(r3, 0x0) 14:16:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)=""/91, 0x5b}], 0x1}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) fstat(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:16:31 executing program 5: poll(&(0x7f0000000140)=[{}, {}, {}], 0x3, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) r2 = getpid() wait4(r2, 0xfffffffffffffffe, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x91, 0x0, 0x0, 0x800e004ed) shutdown(r0, 0x0) 14:16:31 executing program 2: poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x40800000000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r0, 0x4915701521b0b115) recvfrom$inet(r0, 0x0, 0xa0c0, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 14:16:31 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00588) sigaltstack(&(0x7f0000fec000/0x11000)=nil, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/1, 0x1}, {0x0, 0x3a0}, {0x0}], 0x1000000000000019}, 0x0) shutdown(r1, 0x0) 14:16:31 executing program 3: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/60, 0x3c}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfe79, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup2(r3, r4) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x10000}, 0x10) getsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r5, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r4, 0x0) 14:16:32 executing program 5: poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff98, 0x0, 0x0, 0x800e00549) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/243, 0xf3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x0) 14:16:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000100)=[{}, {}, {r0}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x200}, 0x10) recvfrom$inet(r1, 0x0, 0x1aa6, 0x0, 0x0, 0x800e00506) fchmod(r1, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:16:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001800)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/116, 0x74}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) read(r1, &(0x7f00000000c0)=""/4, 0x4) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:16:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000200), 0x2000000000000004, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22a, 0x0, 0x0, 0x800e0090e) ppoll(&(0x7f0000000000)=[{r0, 0x4}, {r0, 0x80}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 14:16:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/226, 0xe2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x13b, 0x2, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/70, 0x46}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2}, 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:16:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) poll(&(0x7f0000000080)=[{}, {r0}, {r0}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x100000007, 0x0, 0x0, 0x800e00525) readv(r1, &(0x7f00000015c0)=[{&(0x7f00000000c0)=""/70, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r1, 0x0) 14:16:32 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) execve(0x0, 0x0, 0x0) 14:16:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/80, 0x50}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000100)=[{&(0x7f0000001680)=""/161, 0xa1}], 0x1000000000000066) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup(r5) recvmsg(r6, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000003540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:16:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002300)=[{&(0x7f0000000180)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) dup(r0) recvfrom$inet(r1, 0x0, 0x3e24abdd, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 14:16:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001700)=[{&(0x7f00000000c0)=""/93, 0x5d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff1a, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) recvfrom$inet(r2, 0x0, 0x2cec, 0x0, 0x0, 0x800e00512) shutdown(r2, 0x0) 14:16:32 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1b, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:16:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffee8, &(0x7f0000001800)=[{&(0x7f00000005c0)=""/211, 0xd3}], 0x1000000000000114}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x619a, 0x0, 0x0, 0x800e00529) shutdown(r1, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5, 0x80012, r2, 0x0) recvfrom$inet(r2, 0x0, 0x46e4, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:16:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(r0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x60e3fc377a9757ed, 0x2, 0x0, 0x800e004dd) shutdown(r0, 0x0) 14:16:33 executing program 4: poll(&(0x7f0000001100)=[{}], 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e003e0) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/11, 0xb}, {0x0}], 0x2) shutdown(r1, 0x0) 14:16:33 executing program 2: shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e0050d) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r2, &(0x7f0000000740)=[{&(0x7f00000007c0)=""/162, 0xa2}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r1, 0x0) 14:16:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001900)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x2fd, 0x0, 0xfffffffffffffdbf}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000100)={0x1f}, 0x10) recvfrom$inet(r3, &(0x7f0000000080)=""/126, 0x7e, 0x0, 0x0, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r4, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1046}], 0x1000000000000232) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:16:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/60, 0x3c}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe79, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) r5 = dup(r4) setsockopt$sock_timeval(r5, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r3, 0x0) 14:16:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0), &(0x7f0000001700)=0x4) recvfrom$inet(r0, 0x0, 0x3f2918f, 0x0, 0x0, 0x800e0067d) shutdown(r0, 0x0) 14:16:33 executing program 2: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000040)=""/146, 0x92}, {0x0}, {0x0}, {0x0}], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r3 = dup(r2) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 14:16:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f00000000c0)=""/62, 0x3e, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) poll(&(0x7f0000000040)=[{}, {}, {}], 0x3, 0x4b) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x10101, 0x0, 0x0, 0x800e0051f) poll(&(0x7f0000000000)=[{r2, 0x80}], 0x1, 0x0) ppoll(&(0x7f0000000040), 0x9, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r3) shutdown(r3, 0x0) 14:16:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa00, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) 14:16:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x100000607, 0x0, 0x0, 0x800e00555) shutdown(r0, 0x0) 14:16:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000040)=""/66, 0x42) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) fcntl$dupfd(r1, 0x0, r1) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:16:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/65, 0x41}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4e5cc83, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/225, 0xe1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1}, 0x0) r6 = dup(r5) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r6, 0x0) r8 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r8, &(0x7f0000000200)=[{&(0x7f0000000080)=""/128, 0x80}, {0x0}], 0x2) shutdown(r7, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:16:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/198, 0xc6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbcd0, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x100000114, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 14:16:33 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) poll(&(0x7f0000000040), 0x200000000000002a, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2b36, 0x0, 0x0, 0x800e00946) recvmsg(r0, &(0x7f0000000680)={0x0, 0xfffffffffffffe9c, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x100000000000008a}, 0x0) shutdown(r0, 0x0) 14:16:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/19, 0x13}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcbee, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = dup2(r1, r0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffffff51, 0x42, 0x0, 0x800e00511) shutdown(r0, 0x0) 14:16:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/128, 0x80}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x19f9, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0xfed0}, 0x10) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aae43, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 14:16:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f00000010c0)=[{r0}], 0x1, 0x800000000004d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x59c, 0x0, 0x0, 0x800e004de) r2 = dup(r1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1000002b1, 0x0, 0x0, 0x800e004e5) shutdown(r2, 0x0) 14:16:33 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000200), 0x2000000000000004, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd3c, 0x0, 0x0, 0x800e00718) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/92, 0x5c}], 0x1}, 0x0) shutdown(r0, 0x0) 14:16:33 executing program 0: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000900)={0x0, 0xe901b997ac791bb, &(0x7f0000000340)=[{&(0x7f0000000980)=""/4096, 0xfe84}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffde1, 0x0, 0x0, 0x800e00558) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0xa60}, 0x10) shutdown(r0, 0x0) getpeername$inet(r1, 0x0, &(0x7f0000000100)) recvfrom$inet(r2, 0x0, 0x5f208b7a, 0x0, 0x0, 0x800e0054e) shutdown(r2, 0x0) 14:16:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/5, 0x5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x5e36, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) semop(0x0, 0x0, 0xe5c4df1a965628ca) recvfrom$inet(r1, 0x0, 0xf263aaa569d5e4a, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) 14:16:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001a00)=[{&(0x7f0000000280)=""/101, 0x65}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/225, 0xe1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/169, 0xa9}, {0x0}], 0x2}, 0x0) r6 = dup(r5) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r6, 0x0) r8 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r8, &(0x7f0000000200)=[{&(0x7f0000000080)=""/128, 0x80}, {0x0}], 0x2) shutdown(r7, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:16:34 executing program 2: poll(&(0x7f00000000c0)=[{}], 0x1, 0x0) poll(&(0x7f0000000080), 0x6, 0x800000000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffccb) recvfrom$inet(r1, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r1, 0x0) 14:16:34 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) poll(&(0x7f0000000180)=[{}, {}, {}, {r0}, {}, {}], 0x6, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1, 0x0, 0x7, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:16:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/166, 0xa6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40042) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000000)=""/19, 0x13}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:16:34 executing program 5: r0 = socket$inet6(0x1c, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x800e004d1) 14:16:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/165, 0xa5}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b52, 0x2, 0x0, 0x800e00549) shutdown(r0, 0x0) fcntl$dupfd(r1, 0x0, r1) recvfrom$inet(r1, 0x0, 0x8, 0x2, 0x0, 0x800e0054d) shutdown(r1, 0x0) 14:16:34 executing program 0: poll(&(0x7f0000000080)=[{}], 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd1b, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000bc0)=[{&(0x7f0000000580)=""/113, 0x71}], 0x1) recvfrom$inet(r2, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f0000002800)=[{&(0x7f0000000180)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r2, 0x0) shutdown(r0, 0x0) 14:16:34 executing program 3: poll(0x0, 0x0, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1c7, 0x0, 0x0, 0x800e00505) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0x10000}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000000)={@remote={0xac, 0x14, 0x0}, @rand_addr, @local={0xac, 0x14, 0x0}}, 0xc) recvfrom$inet(r0, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 14:16:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/98, 0x62}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/133, 0x85}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/18, 0x12}], 0x1}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:16:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000140)=""/222, 0xde}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) semget(0x2, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:16:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000240)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:16:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/62, 0x3e}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) getsockopt$sock_timeval(r1, 0xffff, 0x1006, 0x0, &(0x7f00000002c0)) recvfrom$inet(r2, 0x0, 0xa5fd0f9cf44fda7, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 14:16:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/72, 0x48}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x80) shutdown(r2, 0x0) 14:16:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0xfe72, &(0x7f0000000700)=[{&(0x7f0000000040)=""/34, 0x22}, {0x0}], 0x2}, 0x42) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f00000000c0)={0x0, 0xffff}, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 14:16:34 executing program 3: poll(0x0, 0x0, 0x800000000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x77, 0x6, 0x0, 0x0) r1 = dup(r0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xcdeb1a8375c60dba, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0x1000001ab, 0x2, 0x0, 0x800e004e9) shutdown(r1, 0x0) 14:16:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000180)=""/227, 0xe3}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xea1ca13a, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:16:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f0000001740)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10062, 0x0, 0x0, 0x800e00585) shutdown(r0, 0x0) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/172, 0xac}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r1, 0x0) 14:16:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/173, 0xad}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) recvfrom$inet(r2, 0x0, 0xfffffe77, 0x6, 0x0, 0x800e00516) shutdown(r1, 0x0) close(r1) setsockopt$inet_msfilter(r1, 0x0, 0x4a, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:16:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/133, 0x85}, {0x0}, {0x0}], 0x3}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/30, 0x1e}], 0x1}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) readv(r6, &(0x7f0000000980)=[{&(0x7f0000000240)=""/115, 0x73}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:16:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000240)=""/133, 0x85}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) poll(0x0, 0x0, 0x4e) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00a4f) poll(&(0x7f0000000880), 0x124, 0x100) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:16:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/134, 0x86}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/185, 0xb9}], 0x1}, 0x2) shutdown(r1, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x54, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x20e6d29dfb76313f, 0x20002, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:16:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000380)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1be5a23fe2c5e445, 0x0, 0x0, 0x800e007f8) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000180)=""/179, 0xb3}, {0x0}, {0x0}], 0x3) shutdown(r1, 0x0) 14:16:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x23e, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/145, 0x91}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff8c, 0x0, 0x0, 0x800e00639) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1798, 0x0, 0x0, 0x800e0062d) shutdown(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r3) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000080)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r2, 0x0) shutdown(r1, 0x0) 14:16:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001400)=[{&(0x7f0000000000)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) recvfrom$inet(r2, 0x0, 0xb5962e0fc0ab0a5, 0x0, 0x0, 0x800e00512) shutdown(r2, 0x0) 14:16:35 executing program 4: poll(&(0x7f0000000640), 0x2005, 0x4f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff0b, 0x0, 0x0, 0x800e003c0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000640)=""/165, 0xa5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r0, 0x0) 14:16:35 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8608, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1c7, 0x0, 0x0, 0x800e00505) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 14:16:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x8001}, 0x10) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) getsockopt$sock_timeval(r1, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xd0d4, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 14:16:35 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0, 0xda8d2ed1a8af186}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:16:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00349) 14:16:35 executing program 4: poll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)=""/148, 0x94}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r0, 0x0) 14:16:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000017c0)=[{&(0x7f0000000180)=""/59, 0x3b}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0xf71f}, 0x10) msgget(0x2, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:16:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{}, {}, {}, {}, {r0}], 0x5, 0x8000000000041) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1c7, 0x0, 0x0, 0x800e00515) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x65793ee0, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 14:16:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4) recvfrom$inet(r0, 0x0, 0xca98, 0x0, 0x0, 0x800e0073e) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000), 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) shutdown(r2, 0x0) 14:16:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfeaa}, {&(0x7f00000002c0)=""/169, 0xa9}], 0x6}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:16:36 executing program 4: poll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x800000000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{r1}, {}], 0x2, 0x183) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r2) recvfrom$inet(r2, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 14:16:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{}, {}, {}, {}, {r0}, {r0}], 0x6, 0x46) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) lseek(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 14:16:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/161, 0xa1}, {0x0}], 0x2}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) msgget(0x3, 0x0) recvfrom$inet(r2, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r2, 0x0) 14:16:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/21, 0x15}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f00000018c0)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x42) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x100) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:16:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000008c0)=""/138, 0x8a}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000280)={0x3f}, 0x10) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) shutdown(r1, 0x435325580f7eebf1) recvfrom$inet(r1, 0x0, 0x10000002c, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 14:16:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000100)=[{}, {r0}, {r0}], 0x3, 0x50) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10250, 0x0, 0x0, 0x800e00808) poll(&(0x7f0000000100), 0x2308, 0x80) shutdown(r1, 0x0) 14:16:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r0}, {r0}], 0x2, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000000)=""/45, 0x2d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r1, 0x0) 14:16:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10003}, 0x10) setsockopt$sock_int(r3, 0xffff, 0x4000, &(0x7f0000000300), 0x4) recvfrom$inet(r2, 0x0, 0xfc9, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 14:16:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000100)=""/117, 0x75}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/138, 0x8a}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}], 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:16:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000000)=""/57, 0x39, 0x40080, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa1a2, 0x0, 0x0, 0x800e00731) shutdown(r0, 0x0) 14:16:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0x4a9, 0x2, 0x0, 0x800e00535) shutdown(r0, 0x0) 14:16:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/30, 0x1e}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f00000000c0)={0x0, 0xffff}, 0x10) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchown(r2, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 14:16:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/93, 0x5d}, {0x0}, {0x0, 0x393}, {0x0}, {0x0, 0x48d}], 0x100000000000000d}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x78cf, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r1, 0x0, 0x5d, &(0x7f0000000080)="dcd13eeb", 0x4) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:16:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={r1}, &(0x7f0000000180)=0x14) 14:16:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000080)=""/203, 0xcb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) recvfrom$inet(r1, 0x0, 0xdea0, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x2, 0x0, 0x800e00521) shutdown(r1, 0x0) 14:16:37 executing program 1: poll(&(0x7f0000000000), 0x2000000000000008, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x55e579fbccc1fbe0, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000240)={@remote={0xac, 0x14, 0x0}, @rand_addr=0x7656}, 0x8) recvfrom$inet(r1, 0x0, 0xcee4, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) 14:16:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000180)=""/4096, 0x252, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r4) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0x10001}, 0x10) fcntl$dupfd(r0, 0x0, r2) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 14:16:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/20, 0x14}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = dup(r1) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000140)=""/90, 0x5a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r1, 0x0) 14:16:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/119, 0x77}, {0x0}], 0x2}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001a00)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x10000000005, 0x84) readv(r5, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}], 0x1) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:16:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/167, 0xa7}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1a2, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000100)=""/80, 0xfd38}], 0x100000000000000d) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000300)={0x0, 0xfb, &(0x7f00000002c0), 0x100000000000000e}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:16:37 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x4a, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x421, &(0x7f0000000000)={@broadcast, @empty=[0xffffffff00000006, 0xf000, 0x0, 0x500, 0x0, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00801) 14:16:37 executing program 2: poll(&(0x7f0000000500), 0x2243, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00759) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/172, 0xac}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r0, 0x0) 14:16:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000140), 0x7, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffeb3, 0x0, 0x0, 0x800e004fe) poll(&(0x7f0000000000)=[{}, {}, {}, {r1}], 0x4, 0x1ff) shutdown(r1, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 14:16:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001840)=[{&(0x7f00000000c0)=""/252, 0xfc}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f00000018c0)=""/152, 0x98}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/68, 0x44}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:16:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000500)=""/140, 0x8c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) recvfrom$inet(r1, 0x0, 0xdea0, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) setsockopt$sock_linger(r1, 0xffff, 0x80, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x2, 0x0, 0x800e00521) shutdown(r1, 0x0) 14:16:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000080)=""/168, 0xa8, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/2, 0x2}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r1, 0x0) 14:16:37 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x2000000000000010, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x100000310, 0x0, 0x0, 0x800e00951) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000080)=""/123, 0x7b}, {&(0x7f0000000140)=""/187, 0xbb}, {&(0x7f0000000200)=""/38, 0x26}, {&(0x7f0000000240)=""/196, 0xc4}], 0x5) shutdown(r1, 0x0) 14:16:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe56, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/252, 0xfc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/37, 0x298}], 0x1000000000000008}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:16:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1733, 0x0, 0x0, 0x800e00506) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x4}, 0x10) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080)={0x0, 0xffffffffffffffff}, 0x251) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:16:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000001740)={0x0, 0x63, &(0x7f0000001600)=[{&(0x7f0000000080)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4fe7196, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) 14:16:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000100)=""/103, 0x67}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00526) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/159, 0x9f}], 0x1}, 0x0) shutdown(r1, 0x0) 14:16:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/101, 0x65}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfded, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f00000003c0)={0x6}, 0x10) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:16:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) fcntl$getflags(r0, 0x3) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:16:38 executing program 3: poll(&(0x7f0000000100)=[{}, {}, {}], 0x3, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0xe2c8}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x47, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 14:16:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/146, 0x92}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000400)=""/231, 0xffffff25}], 0x6b}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f0000000880)=[{&(0x7f00000001c0)=""/97, 0x61}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:16:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000023c0), 0x37c, 0x0, 0x567ac883bd008fd5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0d01, 0x0, 0x0, 0x800e0055a) shutdown(r1, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}], 0x200000000000000b, 0x8000000201) shutdown(r2, 0x0) 14:16:38 executing program 2: poll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x2177, 0x8000000000047) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xc6, 0x0, 0x0, 0x800e003c8) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/6, 0x6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r0, 0x0) 14:16:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/142, 0x8e}, {0x0}, {0x0}], 0x1000000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xab07d, 0x0, 0x0, 0x800e00776) shutdown(r0, 0x0) r2 = dup(r1) recvfrom$inet(r2, 0x0, 0xba, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) 14:16:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000180)=""/129, 0x81, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/53, 0x35}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) shutdown(r1, 0x0) 14:16:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000480)=""/142, 0x8e}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x13a, &(0x7f0000000000)=[{&(0x7f0000000140)=""/89, 0x59}, {0x0}], 0x100000000000015b}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:16:38 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) poll(&(0x7f0000000040), 0x18, 0x46) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000080)=""/69, 0x45}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) shutdown(r3, 0x0) 14:16:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/30, 0x1e}], 0x1}, 0x0) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/225, 0xe1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/169, 0xa9}, {0x0}], 0x2}, 0x0) r7 = dup(r6) r8 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r8, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r7, 0x0) r9 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r9, &(0x7f0000000200)=[{&(0x7f0000000080)=""/128, 0x80}, {0x0}, {0x0}], 0x3) shutdown(r8, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 14:16:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) socket(0x17, 0x0, 0x7) recvfrom$inet(r1, 0x0, 0x5298f83365f71587, 0x0, 0x0, 0x800e00818) shutdown(r0, 0x0) 14:16:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/119, 0x35a}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000003c0)=""/154, 0x9a}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xcf1c, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000000), 0x100000000000000a) shutdown(r2, 0x0) shutdown(r4, 0x0) 14:16:38 executing program 1: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, &(0x7f0000000000)=""/121, 0x79, 0x2, 0x0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 14:16:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/91, 0x5b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x2, 0x0, 0x800e00519) shutdown(r1, 0x0) ftruncate(r0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:16:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/25, 0x19}, {0x0}, {0x0}, {0x0}, {0x0}], 0x1}, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00496) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f00000001c0)=""/244, 0xf4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) shutdown(r3, 0x0) 14:16:39 executing program 0: poll(&(0x7f00000000c0), 0x1, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) accept(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xa9, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) 14:16:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getitimer(0x2, &(0x7f0000000100)) recvfrom$inet(r0, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00565) shutdown(r0, 0x0) 14:16:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shmctl$SHM_INFO(0x0, 0xe, 0x0) recvfrom$inet(r0, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r0, 0x0) 14:16:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001a00)=[{&(0x7f0000000280)=""/101, 0x65}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/243, 0xf3}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000005c0)=""/101, 0x65}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:16:39 executing program 5: poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1a1, 0x0, 0x0, 0x800e0046e) recvfrom$inet(r0, &(0x7f0000001340)=""/4096, 0x1188, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 14:16:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/238, 0xee}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffffc6, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0064f) shutdown(r2, 0x0) 14:16:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/251, 0xfb}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) socketpair(0x0, 0x0, 0x43, 0x0) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:16:39 executing program 3: poll(&(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], 0x6, 0x51) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x6c9, 0x0, 0x0, 0x800e00465) ppoll(&(0x7f0000000000), 0x2040, 0x0, 0x0, 0x20) shutdown(r0, 0x0) 14:16:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000180)=""/98, 0x62}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000840)=[{&(0x7f0000000100)=""/111, 0x6f}], 0x1) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x10000000005, 0x84) recvmsg(r6, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000002d80)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:16:39 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/111, 0x6f}, {0x0}, {0x0}], 0x3) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) poll(0x0, 0x0, 0xff) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:16:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/214, 0xd6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e007ee) shutdown(r0, 0x0) r2 = dup(r1) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r2, 0x0) 14:16:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/60, 0x3c}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x49, &(0x7f0000000000)={@empty, @remote={0xac, 0x14, 0x0}, @local={0xac, 0x14, 0x0}}, 0xc) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:16:39 executing program 0: poll(&(0x7f0000000180)=[{}, {}, {}, {}, {}, {0xffffffffffffff9c}, {}], 0x7, 0x8000000000045) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1c7, 0x0, 0x0, 0x800e00505) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x1}, 0x10) getsockopt$inet_mreq(r0, 0x0, 0x9, 0x0, &(0x7f0000000080)) recvfrom$inet(r0, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 14:16:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/23, 0x17}], 0x1) recvfrom$inet(r1, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x199, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/157, 0x9d}], 0x100000000000000f, 0x0, 0xffffffffffffffee}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000100)=""/68, 0x44}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) dup2(r3, r4) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:16:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/112, 0x70}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000180)=""/214, 0xd6}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) recvmsg(r1, &(0x7f0000001940)={0x0, 0xfffffffffffffdf7, &(0x7f00000018c0)=[{&(0x7f00000002c0)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:16:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000100)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x100000000000038f) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x651b259e6d327d, 0x0, 0x0, 0x800e0051a) shutdown(r1, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x9, 0x0, &(0x7f00000000c0)) recvfrom$inet(r2, 0x0, 0xfe73, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 14:16:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e00595) 14:16:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{}, {r0}], 0x2, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x1000}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x51, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xb7, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) 14:16:40 executing program 2: poll(&(0x7f0000000040)=[{}], 0x2000000000000004, 0x200000004a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) fcntl$setown(r2, 0x6, 0x0) recvfrom$inet(r1, 0x0, 0x10000012d, 0x6, 0x0, 0x800e00511) shutdown(r0, 0x0) 14:16:40 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000080)=[{}, {}, {r0}, {}, {r0}], 0x5, 0x4a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0054e) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r1, 0x0) 14:16:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/68, 0x44}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6, 0x11, r1, 0x0) recvfrom$inet(r2, 0x0, 0xcbd6, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 14:16:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f00000000c0)=""/141, 0x8d) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xea1ca13a, 0x2, 0x0, 0x800e00516) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:16:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/55, 0x37}, {0x0}], 0x2}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:16:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000740)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfce4, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x6}, 0x10) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xd0d4, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 14:16:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/114, 0x72}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0079d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x93d0, 0x0, 0x0, 0x800e00509) shutdown(r2, 0x0) 14:16:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x3d, &(0x7f00000000c0)=[{&(0x7f0000001880)=""/4096, 0x1000}, {0x0}], 0x7, 0x0, 0xffffffffffffff59}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x2, 0x0, 0x800e00515) shutdown(r1, 0x0) lseek(r1, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:16:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/41, 0x29}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1001e, 0x0, 0x0, 0x800e0063e) r2 = dup(r0) shutdown(r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000a00)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {0x0}], 0x3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xff8c, 0x0, 0x0, 0x800e00639) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000b00)=[{&(0x7f0000000d80)=""/45, 0x2d}], 0x2ba) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:16:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001680)=""/4096, 0x1000}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x50, &(0x7f0000000080)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e005f8) shutdown(r2, 0x0) 14:16:41 executing program 0: poll(0x0, 0x0, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000006c0)}, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x10, r1, 0x0) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e005ce) shutdown(r0, 0x0) 14:16:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0xffffffffffffff5a, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/222, 0xde}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x2, 0x0, 0x800e00506) shutdown(r1, 0x0) accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:16:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000380)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x269ea7e1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) getsockopt$sock_int(r1, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:16:41 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000080)=[{r0, 0xe0}], 0x1, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) ftruncate(0xffffffffffffffff, 0xfffffffffffffffc) recvfrom$inet(r2, 0x0, 0x91, 0x0, 0x0, 0x800e004ed) shutdown(r1, 0x0) 14:16:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000100)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001c40)=[{&(0x7f0000000000)=""/207, 0xcf}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/5, 0x5}, {0x0}], 0x2) shutdown(r4, 0x0) r6 = dup(r1) shutdown(r6, 0x0) 14:16:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/92}, {&(0x7f0000000340)=""/70, 0xffffff90}, {&(0x7f0000000280)=""/37}], 0x9, 0x0, 0x22f}, 0x0) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f00000000c0)=[{}, {r3}], 0x2, 0x4e) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0, 0xffffff40}, {0x0}, {0x0, 0x211}, {&(0x7f00000024c0)=""/8, 0x8}], 0x6}, 0x40002) r6 = dup(r5) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r6, 0x0) r8 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r8, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/219, 0xdb}, {0x0}], 0x2) shutdown(r7, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:16:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000001140)=""/2, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r4) shutdown(r4, 0x0) 14:16:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/91, 0x5b}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:16:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/217, 0xd9}, {0x0}], 0x2}, 0x40002) recvfrom$inet(r2, 0x0, 0xbcd0, 0x42, 0x0, 0x800e00505) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x100000114, 0x2, 0x0, 0x800e00510) shutdown(r2, 0x0) 14:16:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000540)=""/186, 0x2a1}, {0x0}, {0x0}, {0x0, 0xa1}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/228, 0xe4}], 0x1}, 0x2) recvfrom(r1, 0x0, 0x0, 0x2, 0x0, 0x0) shutdown(r0, 0x0) shutdown(r0, 0x1) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 14:16:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00546) shutdown(r1, 0x0) recvfrom$inet(r2, &(0x7f0000000000)=""/125, 0x7d, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 14:16:41 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x100208, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x800e00437) 14:16:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$setstatus(r1, 0x4, 0x0) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e00655) shutdown(r0, 0x0) 14:16:42 executing program 0: poll(&(0x7f0000000040), 0x2085, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e00368) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/5, 0x5}, {0x0}, {0x0}], 0x1000000000000026) shutdown(r0, 0x2) 14:16:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/79, 0x4f}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00525) shutdown(r1, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfffffcc7, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:16:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/138, 0x8a}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}, {0x0}], 0x3}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/156, 0x9c}], 0x1) shutdown(r4, 0x0) recvfrom$inet(r2, 0x0, 0x4936, 0x0, 0x0, 0x800e00546) shutdown(r2, 0x0) 14:16:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) poll(&(0x7f0000000080)=[{}, {}, {r0}], 0x3, 0x8000000000045) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1c7, 0x0, 0x0, 0x800e00505) setsockopt$inet_mreqsrc(r1, 0x0, 0x48, &(0x7f0000000000)={@empty, @rand_addr, @multicast2}, 0x36a) recvfrom$inet(r1, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 14:16:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) fcntl$setown(0xffffffffffffffff, 0x6, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00366) 14:16:42 executing program 2: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/50, 0x32}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/248, 0xf8}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{r4}], 0x1, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:16:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setreuid(0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00d0e) 14:16:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000cc0)=""/4096, 0x1000}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000400)=[{&(0x7f0000000040)=""/136, 0x88}, {0x0}, {0x0}, {0x0}], 0x4) r4 = socket$inet6_sctp(0x1c, 0x3, 0x84) r5 = dup(r3) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r5, 0x0) readv(r4, &(0x7f00000019c0)=[{&(0x7f0000000240)=""/149, 0x95}, {0x0}], 0x2) shutdown(r6, 0x0) shutdown(r2, 0x0) 14:16:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/42, 0x2a}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x651b259e6d327d, 0x0, 0x0, 0x800e0051a) shutdown(r1, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfe73, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 14:16:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000035}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x50, &(0x7f0000000140)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 14:16:42 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xd, &(0x7f0000000940)=ANY=[@ANYBLOB="9506bb134702cec9c5c605da4be46c9cea26bfdbb788ab76e768ee67adc075cdf36a4eb2857407f66e3181a76b869e7be9f1d7e8000000009e55c32146e6f2f74c1fbf98eccbb2fe23a52714df42b3be580e6c0810c03c06b34f356ef9ca3fe5928ab8618de169707ce965e3725d5e"], &(0x7f0000000080)='GPL\x00', 0xfffffff8, 0xdc, &(0x7f00000002c0)=""/220, 0x40f00, 0x2, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x7}, 0x8, 0x10, 0x0}, 0x70) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000500)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x13308726d82294c4}, 0x50000c0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) socket$kcm(0xa, 0x2, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000028c0)='cpu.stat\x00', 0x0, 0x0) recvmsg$kcm(r1, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'team0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 14:16:43 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="77434ae200", [], {@ipv6={0x86dd, {0x0, 0x6, "6c48a3", 0x14, 0x82f, 0x0, @remote, @empty, {[], @tcp={{0xa0008000, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:16:43 executing program 4: 14:16:43 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xd, &(0x7f0000000940)=ANY=[@ANYBLOB="9506bb134702cec9c5c605da4be46c9cea26bfdbb788ab76e768ee67adc075cdf36a4eb2857407f66e3181a76b869e7be9f1d7e8000000009e55c32146e6f2f74c1fbf98eccbb2fe23a52714df42b3be580e6c0810c03c06b34f356ef9ca3fe5928ab8618de169707ce965e3725d5e"], &(0x7f0000000080)='GPL\x00', 0xfffffff8, 0xdc, &(0x7f00000002c0)=""/220, 0x40f00, 0x2, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x7}, 0x8, 0x10, 0x0}, 0x70) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000500)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x13308726d82294c4}, 0x50000c0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) socket$kcm(0xa, 0x2, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000028c0)='cpu.stat\x00', 0x0, 0x0) recvmsg$kcm(r1, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'team0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 14:16:43 executing program 1: 14:16:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/15, 0x8a) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000080)) 14:16:43 executing program 0: fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 14:16:43 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 14:16:43 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0407cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c2", @ANYRES16=0x0, @ANYRESDEC, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad030000", @ANYRESDEC], 0x0, 0x12e}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:16:43 executing program 1: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) close(0xffffffffffffffff) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000980)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 14:16:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4020ae46, &(0x7f0000000000)) 14:16:43 executing program 0: socket$packet(0x11, 0x2, 0x300) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r3 = socket$inet(0x2, 0x2, 0x6) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x0, 0x6}, 0x1c) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) syz_open_procfs(r5, &(0x7f0000000440)='net/ip6_mr_vif\x00') syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000980)={0x0, 0xffffffffffffffff}, 0xc) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000280)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)}) r6 = open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0xc0) ftruncate(r6, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r6, 0x0, 0x80001d00c0d0) [ 861.884160][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 861.890009][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:16:43 executing program 4: clone(0x2102009ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) shmdt(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') fcntl$notify(r1, 0x402, 0x2c) fchown(r1, 0x0, 0x0) 14:16:43 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000400), 0x0, 0x9) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) socket$nl_route(0x10, 0x3, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{}]}) [ 861.989745][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): nr0: link becomes ready 14:16:43 executing program 3: socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 14:16:43 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000380000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 862.144532][T32335] IPv6: ADDRCONF(NETDEV_CHANGE): nr0: link becomes ready 14:16:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt6_stats\x00') lseek(r0, 0x0, 0x1) 14:16:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) 14:16:44 executing program 1: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, &(0x7f0000000280)=[&(0x7f0000000040)='/proc/thread-self/attr/exec\x00', &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00']) 14:16:44 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000980), 0x5000) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKDIR(r4, &(0x7f0000000b40)={0x14, 0x49, 0x2, {0x4, 0x0, 0x8}}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000002c0), 0x4) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000a00)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000b00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000440)=ANY=[@ANYBLOB="0211294a111128d00d0a9744129074a530f40727179a", @ANYRES16=r5, @ANYBLOB="000428bd700023774224030000000c000800c3ffffffffffffff0c0003004622b6159a22410000000000000009940dfa566e0000000081b60d27654d45c6b2f5144e99ef8780a755cf8b42ac7fc4cfd63e6651090d03f621fba0764bb041bed539888cf6a59b47bbfa5cfb801672f0db9676bfe11141719175c773e9a75c0000000000000000000000008fc0cd68172fd1f6c193c2a014eec45e5dc0485a7cf4c958cf647ff19895f0afa1c9f5ee964b"], 0x2c}, 0x1, 0x0, 0x0, 0x44045}, 0x810) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r6, 0x6, 0x10, 0x0, &(0x7f0000000400)) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000b80)={0x33, @broadcast, 0x4e24, 0x0, 'none\x00', 0x50, 0x5, 0x46}, 0x2c) setuid(r2) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r7, 0x6, 0x10, 0x0, &(0x7f0000000400)) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r8, 0x6, 0x10, 0x0, &(0x7f0000000400)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xb141}, 0xc, &(0x7f0000000900)={&(0x7f0000000c80)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x8000880) 14:16:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x7c, 0x0, 0x0, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f00000001c0)={0x0, r4}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x4) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r6, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_TIMEOUT(r7, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x1, 0x4}, 0xc) 14:16:44 executing program 4: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000a00)={[{0x0, 'memory'}, {0x2b, 'rdma'}, {0x2b, 'rdma\b\xcb\xde\x14x\xf8\x11\xf2/\x8f\x9d\xf8\x98\x17\xec\xde\xd6\xae\x81\xe3\xf2\xe4\x81Ml]\xfb\xac\xd6+\xbaJ\x10\xffQ\x98\xcb\xda\xd6\x89\x93\xa9o\xfd7;\x809\xea/#\'\xee\xf2\f\x9d\xa5\x8d\x849\xe0K\x9a\x13\x065\v\xe6w\x00\xa2\x0f+z\x12D%\x97\b\xb9\x99\xd3C\xc9\x82\xf8\xf2\xfb\x84\xb2\x9e\x9c\xc2lNm\xc9#/MM\x83\xd3\xd7a\xd7\x8d\x89\xf6\xd6\xbez\x8c\xa2\xb7\xee\x8e\xde\xe7\xa9/ \n\xb0\xf5\xa6\xc8w\xb7Y\xe1\xa3\t\x98\x9f8\n\x16\xfdo~m\x04\xbc\xdb\xe0G\xac.\xff=)\xc2ER\xabu\xb1@\xd30\x8a\x94\xc0>\xe1I\xd2\t\xb9k\v\xf2\x97\x80*\x8dtra\xbb\x16\xc7\xfb0\xff\x03\x00\x0f+&\xad\x92[\tq\x9c\x17\xc2\x88\xf7\xd7\xd0\xe2\xd6\xca\xbc8[\x8c\x02\xfc\noy\x98*(\xb9\xa41\\\xeb\xfc\x99\x1f\x99@\xaa\xd0+UJ]>\xf0s\xbdC\x87\xff\xcf\"V\xa6I\xe7\x99Y\x89\xa5\xb3mU ]\xc5\x1eE\xb3\x90S\xc3\t\xb5\xdaGK`\x8aNz\xb9\xd6\x0e\x01\xe2\xe0s\x04;+)\x05\xf0\x91\f\xfey,\xf8\xc94\xb6\xff\x95A\xa5m\xf4@Fw\x8b\x81?\x03\xe2\x05\xc6\x9br\v\xbfJ\xce\xd8'}]}, 0x151) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000380)={0x1, &(0x7f00000000c0)=[{0x3, 0x8f}]}) recvmsg(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f0000006c80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006fc0)=[{&(0x7f0000006d00)=""/136, 0x88}, {&(0x7f0000006dc0)=""/18, 0x12}, {&(0x7f0000006e00)=""/134, 0x86}, {&(0x7f0000006ec0)=""/222, 0xde}], 0x4, &(0x7f0000007000)=""/4096, 0x1000}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f000000a480)={&(0x7f0000008040)=@hci={0x1f, r2, 0x3}, 0x80, &(0x7f0000009280)=[{&(0x7f00000081c0)="16dac3d500387901dda88e86cbb12e4a86b0549df39f299db148da0aa70c7dff025a7bfa6994ded824a08f37d3d96547eb85d348f17031b8505bcbb1cc90b64ce1551bd9", 0x44}, {&(0x7f0000008240)="bc6602d6a5012564d370595f83e1b01950a8fc167d7b5887a1acbecb4b1bce4fad06b77d26146d0c3f4a4d03a7cd15c6c3bc0cfc60e1136294aa757ba5750546d327dbfe54a73f8f5277b2558d99f14ba0243f15e1fae2dea0a26ba949c31f8f35f199996d04c81d81dfdba6d797b3a122ffd74875785aaf17d83758438d4bd1ed0237d2b31f0cfa744952e832d2c6e79280d25d0bcc327a31e175f9b27726bc75064560920139b15d19984bbac2148b8846ac2a07cc3289971f5bbd63b1d0c8d8a912c564b6f30aec3abfe03f3563ede93a91c9a4eee2cd9c78f7afefccab8252bb0bbca1f0aae7863720b67741e90f61dfa04593bb81174e69404793928f4534c40eb7cb4068975d0910b66818db322d3d9bc8ce120d35783d3eaa4a16afd081d8014629284ade87c38a8b9bafdaee926a79b8699163085d0afcafdb033ea832bc7e94c0f8d306a0444aaf678bbc6664ae61b97090b8c3951d496a8d9b1dd90e5ee275efa153ce2d453a1306f6eeb443dbab05d97aff2a6e470672be1608bb9287b19759dee81704cf25a0967f2a46cc5681e9a399903b2d34c5a3b548381c377f5c0d04d27f4862bf989f471fc96f11dabbc61ebf3579e48142a6c1d05fb50d5cdab2d282bfe5aeef7fe67f816729f2d639dd425fd9fe871293b73e7629d64a21af3200c1352b85ad71ada9665d14dc22ba188a32e967741840b7a768bbe98eb19717fc5c8bc45b310f635157d0770bc14e4e524f42adae38cde5b7a091dd10d6cb2194804058bc2991dc9dea404d82cab30bee36a549e0e23f85f52f8eb31233fab08b43f7aaf4e2de45a14c35f6f98d88306151af20e7f560233705fd79cd678407bb95f58c34ee7dcc4c3db46d810a7560f14829f57aeb11862fd4459cbafa58d21946863f74bc4aad40d4dccc779f8312786d407cc27a4bcb159cc5fe6da855d591e229e2b3df89523ca793d94177953e07e7b120ebcd69e16267afff60ab7328cbe7dcb658c028193d757182b5e5a44f2b2d31d7bee647c373ca52552c2aa8edfc4f594d47dafac689045ebb571d7fbbfe323c660dfaa62424cf23d21a22834d19c3e347810c63fb7abcf443303bdc9fe32fe623e4b7ee72142120a9211d86b304455a2ee76d190d1b1b8e7b17a2a06f10764dddd0b3d881a9486c93098e8654fc991d2b810099b7c7df3eef92b2798d6b0d5a4514342a71d830916abb08455470cae80c2af7acc83b12382ab6682f5319c9cb6ec97399c7e3fc0d364683519e883c26b0b90577ac3609c2d80634b3c2647d4fe349716b26b17e7c0f88f534440a4c73e1c10d29b257d2022aadcf62c56649a6be00fc4a17ed5a80a23823ed84e05bb5de6625e170d8501cf2da0cb14da2cb114bfe5e32e62f46300409667cfe2e134535a7e486dd429e111fabad144c868d8b87810c7db00ec221963bb42a838e7d7b9e26a59aee43ed3e35acd5e8a20c4e3dc7c8c3b324cbda7102a00bedaf21a2149412649e6df37c4b12805bfbc912dd43e1417b24578445f2d89dc6d4a03145a2d38a426182e7065c49b6c3a61186e6009244c2b8402082c9cda129ca75eaf7d1b67723987bc9a9a89d2c095697a3b2779645f7dd6469cdf04801818ac4d45a2187975b4f37b1244a8f00f98e40d42e850793f88a6ddcc4bdd50c01e43e065b2743c628b60d72e775759d11259595ba6d5bd6213160b8544bcf9132d61d5b5cd5daad7dc99754a2c802adad83decc09502fca77ac11441eecd6ec33dfca94290a8507480c72bb0c12a7a38d79f56b6f9008b0f2af9c79089d7ec70183a52eb0703e660b5fba57a29b620dd0f3326a3f9e666c9087fc56f3ed9fe120feb489e9059588f1dcf0993d5c26e7445b18dc537ad37a5927123846d1773d2848f8186c2b8bbc3c41ae5ce20049f51c82d2d36dacafcd316685510bd8776b3910bfd5692d829ea7bd33fd14c6f9087dc9ada4d11bb56e6695ad9de953cabbb2bc5addfee15f045f05f97ff74808eba1f19a3a2137f13b70dcf9801db7531d874e8bd9f25a07082cb0514d1bb44f88858f504c60a13b78f0998e3e0352307de26595607dc7975383ea6d73f07f0138c185efe626ca9f4d4644ad9362d80e85fe4c0b1af3ba09354123e21b07f7f30b9ff64348e30c54f6736ebef1371c9b9cd7d18341df505115d9a5076e7b324a4e2ac6eaefd56f703bb0224d14d844d385fb55d38e201d048c4e005f4d72e5c8ac926da17f9b3403f4bbd80c37c941668d6343892c218921b701366ab149667d255174cf85a3f3ad973aec50707d793cfe20a010504e0cd2546820aa739040854c53dc1d0e1231f64551cc890e6e166605f62deb50b9662d190dd48929e8fcd325b67ccf3821df23da29b6893e71cfe6cfbf4123dfdcf4c2349cf2c4ffdc666d16c399d471da849ec9c06dd0d416e8557952fb79481d17185f106c6338e7a17e39d37a0948d7140c8f30e7543a64388083c2855a4a07ae61fb9d7ef5d1ddf2d908143f2139a0fa4d02c0afffa7d8dc03f4f0defc9f6f27d27cad81e0a566adb9adc26c663eaf3a2773463a5d5cb94bc37c25472147c4af1cee054777efdddbf18108d921dcdf50e87c385f457e3a49d2fb8b5d02ca89213c4c012e93194a71e4f30659aff9bc2a3913669daf724ec82e7ea8f7a37ff6e25ab9f7f444f20cdf870cf1530a4fefb47863db64769d603021a54a07650614a8bae7224266c66a95fdab600f093eca8ce187411f0ccffa5f39fb6eaf943b64ad9c5f1bd7136c3fbbc502519214918b8cc2f49b2144cfd854d1a727836e3e9f5c234687f46ae59a10f1d34200a04b63d3867ff4bd094c8bb15c31f62e58072a36186b942a664b836c2422755cc07b81f9e9d2d796fe1389301061569f181393a8037ab311fc1a5c27658983402a5c40ab9fc3163cbfe4f7962b9c1258cde405478daa5db3ae4ddbbb838502152d481164fd6333b3dbd9c8ec60f0cd14f41596e985299f1b7a4c752d5472f1cfa5e5d7de18b0babf1fcb35e50dbbc58a9a8e490e3f13b86e0c2ba49916584593e678ee661d0adc44091d37df658261c4e12a6df341c6633bb2e98328dcb413eb87013b189c75bf2f793008d12361eee93b2bc7ec43e2beabd0553577848b703d35382f1144d64b6c4790e57bb9e5a261e3639d5ee02a144595d40f5da025834592817096a175121002d9fb0115e8012e515ab191ed93537ee7f1495ed713adc5667ae74d1141221e68d71b693be464983c9d70442d86c49c95db7af747d4fa2b11f2983271c4e784e61203b2a1b784fd884874590bb02f7a74a68575d0ff171ca0a4f911d7be91b1ee12865c3f450a5c5f35f6735f9ae12985b9cca1f4752fef4e9510e4ec45d99fc3522978224451ed6e150caa5ac5319b648578ee93d0282cc84ac87181864d15cac67668163b9f66daab280b5523525333e6f829616e5c83a1c17a55707a26a8b9ec325624671115b6102277649da35348c3a1edc52aba9de3f85501ffaa806e1d1e1e63f62d8214bc2b1b89cb3bca905f53706c88aa39adb0d31815c1bc8f8be3f5043103eb2de94ba7292a7ec4b779d76d6ef9ad75f70a6c1be692182eb25f4ee151825a45c24101ca2783ac2d19368aa892e16c8d777929c7293338c9a8086b6e2f4b9e6f57696ab14fbb78f9b852698123f585e4b72448eb1bfad9ff6d38c7ff58e2a6c62d6f24cadb117d6ce9f8fd727faa7eb5a2cbd8e02fe0453730df3c0eeadc034b154803e23d135e9f57d5ba1f7a8f01a6857c4aafc1ac6d7102f07f5c1ca38aa628f610ce91561cdf3afb62a682faee1850cdafec0f256e88d62e2dfbd3591a2f83509938aa007f0f96a0f52f1a86c81636b7fb8def3a271e5cc21e7da9afa98ab4552c2d079514b7198c9ac2b835bc3bc1688cab913894a780d4ad9633d5eee96f1ad71dc759dc24f84274671ee1e617d7b4ea86bfc6a03ef331a9df3e925a9b5f333634072a75d7d983b58459d60dca82f77a30dc6c59f89960c66f234bc60eee5adcc7260a5e4c0f3ddd7bcbcf7121b5eaebda47f0318b09bb2b658239dd8612087efa7d098e2c7e542a105d2ff5538c93ea0b18ed53a08a51cf19dbbb8ee24ede6849255d670ad3c6bab60532b0fe77263b9b15afd746243de8bdd11c4686a40dc4bf09cc5c9deb769705d1eca3a2c2c89a09df6815ad91280ee802", 0xb9e}, {&(0x7f0000009240)}], 0x3, &(0x7f00000092c0)=[{0x90, 0x116, 0x7f, "b13e5c87ccb084309044ce73d4f00243b8ef6c3eb4428fb368d27e8df4bc85c3187902a6ad118e8688908463f3a78fbad764f83b61c6a9758e035fb4659373de66d508311f1376d6e84047106cad5875d0c1933c2bec4797da97a95025b131ba2999d16c6951f77ddc2d183d4cb1b56e8dcd932bb6813d8cc18b6f4b404745"}, {0x1010, 0x0, 0xffffff14, "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"}, {0x90, 0x1, 0x0, "70db944cc29a6bfcbe775f9e758950b882070ae64430498507cd26dd7b87ad39748849ba661ab0dfa8204b1747f05b39302c16815ad509b4706d0af53404a9fdfd92a45b008a069e4701a92a0b3b90ebdeb6057ec40dceee4994ac84a039403810291aec41b8c0768174bca317d52d510ea3de85835d2a284ec0"}, {0x50, 0x18b, 0x7f, "08ea292a9935392d692898eecd836c8d43e2b36f4df46e5657eedc0b83fbb7b789eec17f87c2e507fae00c45cab27fce55e3edf5d1f762ddee"}, {0x28, 0x106, 0x7, "e400cabe03acc656a45efb815bd1f20e3eff39d7"}], 0x11a8}, 0x800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0xf0ffffff) r3 = perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x96, 0x4, 0x81, 0x8, 0x0, 0xffff, 0x100, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x8}, 0x20000, 0x10001, 0x0, 0x9, 0x6, 0x9, 0x1}, r1, 0xa, r0, 0x0) r4 = socket$kcm(0x2, 0x2000000000003, 0x2) close(r4) sendmsg$sock(r4, &(0x7f0000000440)={&(0x7f0000000200)=@ethernet={0x306, @random="674fc7b54a46"}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)="31a423b10fe39864e592d785a9b6e333ddbb3712ed5a593e13db6bab33c11bc349d593381799b41616064639496c48a9fa6d5bd13d28d6a95196feced28e64c0c594c58abb4bc006ad3dfe9da6a9f69f1cba2a81e20276675e25940109f913144ecb9b75254647864ca3ac2ce32c7080939e2ca39980f70da246dacfecd0ed59021f30bb7dd37ff7d0ccde95efefa7d9ac70f01acbb9f964065eefb4cffd090cfa16ffb0542e37550ee7e5f59344b8e6ea3659a24ad57a64c4e48217907b", 0xbe}, {&(0x7f00000003c0)="a00fae9f4cabeab5ab86a233934060d9a01445fef247bac91c4d10380b8cc2a4a45673033281678fe3464971364d4af8b04a744eeaed13b29e81e7fcbff373ac44d8c6231ae6fdabab05e533fd0824d2cad035bd18d8f09790b0f26b86f165eff3e53ef24ce3908696080fde6ee3ca634800", 0x72}], 0x2, &(0x7f0000000500)=[@mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x20000000}}, @timestamping={{0x14, 0x1, 0x25, 0x966}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x7c84}}, @timestamping={{0x14, 0x1, 0x25, 0xffff}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0xc0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) [ 862.590499][T32397] IPVS: set_ctl: invalid protocol: 51 255.255.255.255:20004 [ 862.617369][T32338] IPv6: ADDRCONF(NETDEV_CHANGE): nr0: link becomes ready [ 862.637388][T32338] IPv6: ADDRCONF(NETDEV_CHANGE): nr0: link becomes ready [ 862.654091][T32397] IPVS: set_ctl: invalid protocol: 51 255.255.255.255:20004 14:16:44 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020400000a0000000000000000000000030006000000000002000000e0000001000000000000000002000100000000000000000000000000030005000000000002000000ffffffff00000000000000005ea308665d09923c891ed1a3df7d991e7063c250a7361313b0aa781220d80d2ec4201e26ad2c7897aad6498b9ab8148a183d8cc6912520ddd37cb6158cb7d0ccb05a71a03fea4f5655fed3781227e19dbd9a58eb2a354fe7f183ff9cd29f227785499f15a1272d4c94c3cdbc3b2d355fd7a5e886229abd500651533463f280e9ab573308662ed1b59350841e97ad6469b8eae424"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x7b, 0x0) 14:16:44 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x4000004, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004c80), 0x2, 0x2000, 0x0) 14:16:44 executing program 5: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000a00)={[{0x0, 'memory'}, {0x2b, 'rdma'}, {0x2b, 'rdma\b\xcb\xde\x14x\xf8\x11\xf2/\x8f\x9d\xf8\x98\x17\xec\xde\xd6\xae\x81\xe3\xf2\xe4\x81Ml]\xfb\xac\xd6+\xbaJ\x10\xffQ\x98\xcb\xda\xd6\x89\x93\xa9o\xfd7;\x809\xea/#\'\xee\xf2\f\x9d\xa5\x8d\x849\xe0K\x9a\x13\x065\v\xe6w\x00\xa2\x0f+z\x12D%\x97\b\xb9\x99\xd3C\xc9\x82\xf8\xf2\xfb\x84\xb2\x9e\x9c\xc2lNm\xc9#/MM\x83\xd3\xd7a\xd7\x8d\x89\xf6\xd6\xbez\x8c\xa2\xb7\xee\x8e\xde\xe7\xa9/ \n\xb0\xf5\xa6\xc8w\xb7Y\xe1\xa3\t\x98\x9f8\n\x16\xfdo~m\x04\xbc\xdb\xe0G\xac.\xff=)\xc2ER\xabu\xb1@\xd30\x8a\x94\xc0>\xe1I\xd2\t\xb9k\v\xf2\x97\x80*\x8dtra\xbb\x16\xc7\xfb0\xff\x03\x00\x0f+&\xad\x92[\tq\x9c\x17\xc2\x88\xf7\xd7\xd0\xe2\xd6\xca\xbc8[\x8c\x02\xfc\noy\x98*(\xb9\xa41\\\xeb\xfc\x99\x1f\x99@\xaa\xd0+UJ]>\xf0s\xbdC\x87\xff\xcf\"V\xa6I\xe7\x99Y\x89\xa5\xb3mU ]\xc5\x1eE\xb3\x90S\xc3\t\xb5\xdaGK`\x8aNz\xb9\xd6\x0e\x01\xe2\xe0s\x04;+)\x05\xf0\x91\f\xfey,\xf8\xc94\xb6\xff\x95A\xa5m\xf4@Fw\x8b\x81?\x03\xe2\x05\xc6\x9br\v\xbfJ\xce\xd8'}]}, 0x151) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000380)={0x1, &(0x7f00000000c0)=[{0x3, 0x8f}]}) recvmsg(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f0000006c80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006fc0)=[{&(0x7f0000006d00)=""/136, 0x88}, {&(0x7f0000006dc0)=""/18, 0x12}, {&(0x7f0000006e00)=""/134, 0x86}, {&(0x7f0000006ec0)=""/222, 0xde}], 0x4, &(0x7f0000007000)=""/4096, 0x1000}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f000000a480)={&(0x7f0000008040)=@hci={0x1f, r2, 0x3}, 0x80, &(0x7f0000009280)=[{&(0x7f00000080c0)}, {&(0x7f00000081c0)="16dac3d500387901dda88e86cbb12e4a86b0549df39f299db148da0aa70c7dff025a7bfa6994ded824a08f37d3d96547eb85d348f17031b8505bcbb1cc90b64ce1551bd9", 0x44}, {&(0x7f0000008240)="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", 0xb9e}, {&(0x7f0000009240)}], 0x4, &(0x7f00000092c0)=[{0x90, 0x116, 0x7f, "b13e5c87ccb084309044ce73d4f00243b8ef6c3eb4428fb368d27e8df4bc85c3187902a6ad118e8688908463f3a78fbad764f83b61c6a9758e035fb4659373de66d508311f1376d6e84047106cad5875d0c1933c2bec4797da97a95025b131ba2999d16c6951f77ddc2d183d4cb1b56e8dcd932bb6813d8cc18b6f4b404745"}, {0x1010, 0x0, 0xffffff14, "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"}, {0x90, 0x1, 0x0, "70db944cc29a6bfcbe775f9e758950b882070ae64430498507cd26dd7b87ad39748849ba661ab0dfa8204b1747f05b39302c16815ad509b4706d0af53404a9fdfd92a45b008a069e4701a92a0b3b90ebdeb6057ec40dceee4994ac84a039403810291aec41b8c0768174bca317d52d510ea3de85835d2a284ec0"}, {0x50, 0x18b, 0x7f, "08ea292a9935392d692898eecd836c8d43e2b36f4df46e5657eedc0b83fbb7b789eec17f87c2e507fae00c45cab27fce55e3edf5d1f762ddee73"}, {0x28, 0x106, 0x7, "e400cabe03acc656a45efb815bd1f20e3eff39d7"}], 0x11a8}, 0x800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0xf0ffffff) r3 = perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x96, 0x4, 0x81, 0x8, 0x0, 0xffff, 0x100, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x8}, 0x20000, 0x10001, 0x2, 0x9, 0x6, 0x9, 0x1}, r1, 0xa, r0, 0x0) r4 = socket$kcm(0x2, 0x2000000000003, 0x2) close(r4) sendmsg$sock(r4, &(0x7f0000000440)={&(0x7f0000000200)=@ethernet={0x306, @random="674fc7b54a46"}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)="31a423b10fe39864e592d785a9b6e333ddbb3712ed5a593e13db6bab33c11bc349d593381799b41616064639496c48a9fa6d5bd13d28d6a95196feced28e64c0c594c58abb4bc006ad3dfe9da6a9f69f1cba2a81e20276675e25940109f913144ecb9b75254647864ca3ac2ce32c7080939e2ca39980f70da246dacfecd0ed59021f30bb7dd37ff7d0ccde95efefa7d9ac70f01acbb9f964065eefb4cffd090cfa16ffb0542e37550ee7e5f59344b8e6ea3659a24ad57a64c4e48217907b", 0xbe}, {&(0x7f00000003c0)="a00fae9f4cabeab5ab86a233934060d9a01445fef247bac91c4d10380b8cc2a4a45673033281678fe3464971364d4af8b04a744eeaed13b29e81e7fcbff373ac44d8c6231ae6fdabab05e533fd0824d2cad035bd18d8f09790b0f26b86f165eff3e53ef24ce3908696080fde6ee3ca634800", 0x72}, {&(0x7f0000001800)="19a201ca602f34f50f968ce6b9a835974b885f6a2a5ee25b52305941f423af91d6d4d7db6c270e96b8342ebb1906c4e5689aa990da391e4a096b5e3c86d109c1125203782a8d8f8d6228128731c409de7117caf4f140e7a44d7a0dc88ee8bdb37f2da5356b63721915c98a9dfdd46d17c0b2d497f645f861169742744d8ba297d8c4a4ad290f3bfd9eebd91383aa5f1d78b11aa264623e5587c1f780e24ea508a06779083f87022f33400c3a5b7ca541d21a3588e93c9429e0b4595300d14a478ff8392c8ffa32d9d6955e433d2fb037b68422a457492f34fef288ea64beae007464e4a256c2258113f5233029aef3b968c6893156613086f261d62b6f7c6cd3498d326f5bafb5ba6f873f166cd523f46cbe67a802f831d2b4558d99deb10f855f00d3a601b310231a83d57df2030747f5bb66af6015def1c995ef66ce07601d237b75153b0efb3a0d5241f1759d6bbed729584ab274f9d8365d966e586eecdf87c2adc8c3c3ce4c65130ed3534a337eb92c6ba3d3110c69b93283b51fe0d7e47e1fd76899003e0b766563deea73d2e91d256751da0d3cac7d328906b71c2b562b1bf7f57150322cae8ae0273b602225007134589d2f76a908dfb1fc5526369ea5d879253db8399e35dbca58035400829c9ee01e21233eeac0c0ccb7e688042b9c7b68a4bce8c5b48871939798040a59ea2a106b448a5565e2ed96377628a03a7331e2d7428f6dbc4997052d9f72aeed3ad97178b9cce5020568388a8bbbc010081e5ce890ffb82546619a666001ccf6830aacd88b34b01847ed4ea6b2b01ce0388c4b17a1cc9ccf57b988d5a5c05443aea9117d25197cde04709b4147879c8560d9f3b97ae769096fc34450168e063768e62dd827a51f207dbe5403f703db0a529107d7cbe2a7c49de8ee9dbbe3c53f7e28afb2a2b84a4877d4a1e9aff334e43c219d91de6a9b9fd590b9bacac0fb9d6df610e93559f580a6bc526f10f913a152a5a69fbb10498c73937cafd1c23df7507a6f6f6b351a5035785018e4a6ecd846404b0a2e5d20ddd59ad44f6245a57ddcb61dcc06fb3d4d757ff276e53e0dabc1633250f247b989a6ef28f1b41b697354a9bacb13d6b94e71a2eb05fee9b93ee673060072eba6bb9863ab75ba3cf276942ac3b432bf33b718ce4bfe240e02405b67ad029ab1b6c40e6a1d7754a66984a6c1bea279d1528f302ee4f75211939ed0e0196c2cdad4ec66448707176a7b0943c881f6b2acb91e5ffc5d2201251365383b8c2e8b37c839a4523b4707ff4ad1c6b94068eca9d3715a8d4fbca41b00e9baf33eebc09df2589bb8c516871bb10b0e956b4f05d842d2fc6bfe1229b6a0835f1bbed3ac04a55a93b590a5b94377cdcdbd497ab1c87903bef6499b8fa8a6bc1628e2096fa94090b598563a8bb69009fdad9225176b099e0f5fa08b6c8d9cd198d4ab8f1d3927ecd755a72dd707630d1cf5bbcf7f69f0c26857ec7d18eab90f4ccdcef7844d74ef2a3cfaef5aff6b55dcc6922724b1d6667b641b92fdbe688ef2fcce809df773bc28ab66e4032f68ec6a6bd2f28cf01799b1a5a1939ff5e0ddb689980032e78e9b26355b846a00ffce774259d23912ddda559ecf13c2d77a8327a0b012f56ad1ff7ff962bd24cd1c9670e51318633b501026f3f8eef724df835e12d0e13489782b2ae262f47df95faf93cc7063053d7cf7c836fa0d9e24a012e5014fe6376fe1b19541bb15a12fee08698df3e678cc252319e7b987a8954ec95fd594145c598c16ecad93047f55e725e4c6db84c1baf2b8645782062dbf9bcd2a9b3f7190b30ade2ec91a6a4b672a0ac7a8bee0e813b9cea82ac4b827eba8b6b3c39577e0c9f56456e506bd3f56e10a89bc3d392d9e9daa677a54de9546d8b29628d0c185458eac0050b37dd7a33b454510c9d57bdb44e83c1b224b2210da29509dbbc5394679bd88d99756af096834867154acd7ec35ff3e123b5a6e233fe6417d43cbbddfcd753e0113894fb54e0faeeb55e3d12922e9cdcbf886cc260e77fe1ee7aec919ff5f7a446a4d9460a885441cb549b38718a95a0fdab50611973090ac399d3dda29e23c503d12781a2de4da66f80192f08d41aef263bd3bb4952644f6bc7e1d4106c975552ec086f36714839f3e81be30cae7a33b693820803ea21822b29b22b3128d702a6e0a21dfcba96296eb4549d385074a2ddc4321ecea8a25867b6ae58e6e4c8438cf7efb9eb97673fd3d473f59cdb45a9f819665e613f8336cc5ade36e2e5342bdb4df95264fd65f284ee82c8ee39d0ba1db200b7374d41af09fe60fa3c71c3ee448fa53861ef71f0c6d3b2e2a09e2157456af406918b5025468d9f94cdb5f3b3801955ada791bacd3a5677c944649d959931148b843410b7d6bf2db45e54b9533affbb5341379e2d110749fe1b2b1041cd80a42753e5f0edd1de73142223edfb69445b505df0f72e97e72af1bb47e810b6300eaf29e55848b78ee6c64ef0c3a10b0888b574b060b580f1fba6e522dbd6e4426e46576c5265381720a375cf5ca0630e7317f2fd16e8985b7d89eaadbc36b370d2ec2f2b0abb17c22b42b841a4806427d720ff45417186cf4370ab187343dc078144a68184c08129aa0cc6fb961eda300eb4d0cf7bf0ef08667d52693abc4c3e29f30f37a719f99de9b376d1167250b2788357d3c7cd8d188f9c9717046039c6fe6fc3cd1bbb5834d04248e5fc81b3296062274a1713f8d957796f643d9901797dc328c0f437d952aac0b40479a8dd66ab584fd8951d553e7cd1f2e2266b87fd20b905e63169d964abb199e3b8a9b728814abaac4d06389f4d3664160501a110268f5eb208db5b43c527d91f2809595b3b539024c40d96e4a178f4dbdd833967dae99ce4a24f306d938bacdcc7127bbd9878debbbe2db9d34fa22e1b605a4bb36f8c8b0c07da827c3920281e72b007daf275ba6cc17a3b30f13416c330dacc37d310836394bd49789363dd426dd63fd476c7b5eebb88a89d0cb6bb313f5cb26c4802aef241a71aa133a7a6297bd1acee5c16bd955105ce4e3b1203fb83f43692d1373c0a3c2f842b7166716f5a91682980ea073b0cef9fcc2a6d1d9e8ff49b2977d191ba70d37ec7003a6ea38008e70adbd2b08ec379166c1b98fa84ce875ade1de2a58177af1bb628a953c6c06afb2d35929887d6f83d9c574c4fbb3b0e14bb3f12c60ac18393c8240afc67d9952b06bdce11098f4321d31d098c76b4c13a6dd6bf97a0ecaaccc498ffddae3f1872e4cb1c113b11b3568a5baeb6bd1e94a32fd4ec5ecf998ffc2ce771c61c06d99e9713bd8d722a9fc1bd6df468102f28f0167a2c5b02b5790912074034ea743be344fd57d0e41915af351f8886a91942189e2ace341843e39fd940827617d1a25b35743b0fc5eaea02882b2e5552502f527fda7b41c84078d7f990e363b88be82c0db3c08c7d8bb2eec7ac1c8ef4a33698e96e276b8bfb8e1939c8e168b3bd6a34a9de48911dab6febd5446293996fdc4700fddb0a57a8bd17001f927a11071f49d36175c66d5ef4c79b52bfb068270a31f99cf95fb4332f3d0dde90224c3cfe27852d665ced2eca6ceb41937f2a00eb1e98c9e68f15415895dc93c10df62f9227e5c626882cce31d939a69bd1f409b715a3add0f25294eb27f23be5827f66d5cd246a9f889bd5d22f49635b87db2db7e9c526627f964d85e386d54713901978843b6a1a411f105c6dba8afc1c126dada3be3e9a3c7333597342c0bc555dcb850fb116f989f235fdc6ef7b6e9de6622d65bac1ff4707a06d563bb8533cc812680a44e584e803327bb9d92da7a6948358200f1e4724113ac53b823b795efcdae31b1fb124061714941b15e0842298006fc67cac8d3ae2b4b6012f7cfa8c1f7b0cba9327bb606b6d770b4212239dfe053da21b1a9d7ff28cd32038f1d41f1af98f23b2d394245ca3c2fb577afc2eb230d817af56bf10ddc09d917d25a046ff32e7e5ea6b8a75429e57b4b1759e55cc7d8a7045d86ba7ffdbd9e801d2fa52a26f04e45b364658d94ad2878f3e8ba0cd7d8b90fc37309a5a2f699a43546fb3617048bea783477bfee97f59008061cdc86143e65aeb01bb2db9dd10f6aa689a4b2ae0926eca5fc54e2689e3dee1777973e26eb4d49d65c91372322aae51418a94b000b489784f717197621ac43010635bf1127e847130979d8c4b9db11962821ac0669d1d56ff3b4d26e9fa4b0ab222684ef38135ddf53c4a0aa47d5ba8669bf44a5ba53ab7bc4325ccb74e3c4dd25cdc3ecd7c851e6973b0d435609c3575dc19d6313b65eb971b0bb57baacc4570d8c241927881ea4f202fdabd0cc448d3afdc2c7571f5f7e7dcbc3dbc72e5dfc949a6cb79e8e3c565e21e0fa557d453efbf5cebc75dd1bb9ec906f493654ab1936279ac90fe7144960a9c0877e0561f60d7edbba500ce52941dc9149c54dbe6c389c44c9ee1889e126cbd578f5bfcd19e67ed5a8939ac71733e795f9316c7928c6ca3f24084304fcca25a395e8c1fc473e6d059bf931f742601aef5918b9df9e92ca84ca9c5eaebe7e5cef78ae8f01b43b07cc4754de89ec25fb7e9e9f628ad2574efc86424dba783626ea6aa2ccb07601ffdfd4ea4982f67e77247d193e8ca365d0e11a0066739fec3e38312f2f68f7a9a6f4449126219f66cb62c8e0e9e33ec1a6f61f63059bd1fb845c0e0fde645946da3a55ca239a5e06634c3f5d2fd486b7ba04bf2e22e7332ca81624edbffd06bd8c4a3861d109f25c15f950af77a07f1ddc48a9dd2686f3b9155da14cc572ed0ae5c08c053c20578e2be5ef3df5b524e2318b5d344578d7361de56b6198a8c2dc2bcac32894d130364fb151c30c19b275ae567dadf020829730a434794e9b1e53ecba8e69bca86a895fd3cb0ddbaab7531645beabbca500e7031188fe4effdbd5a9cf10b51593267e6cf4e508b7961d91c11b0bac038ea49e009950ae0a0813770afd05ad2ff2b6cd198f88a890e3280d4026ca223420df88b59a4727fe52a44db1d0ed6297eb6bb605b45add72316e2d68b71b2cd9392a193f8f1ba3f2800c606ead60f138748e86cef3fcb3c0898780cac972692802ed23a60e931517b53d45fb60bf13d99dab6588748b07b19c22d381792201b2b7a02d6a58505a72cffd40ba3f5c603be0f7a4746c184d101d7f792fffe71423e013598cd6b6bb8282f022a4f8e27c93c4f5a2faf8ac99bf943d5c49e3695164eb3052174a07cf094a14a8446acc5ac9a90c120779da892467d146edb6c9757e0509134ae651d16fd2b7352fd095ca91e6e6dc794cd7d6bcba38771a73bd283ef7b9f254e4e9a5d5d07c9c676aafa5741bc18c34f9cabc2733cedeb72e0549b22bbddc71af774aa5d8229512db1ffc197680f9770fb300079de56fd17b6d4b115669c7a67e63eade276d75faaf0cf9b6c55e2698dd2f7d2ec4d75b5cf5efaeabb1abb5703895c864368b865f9fb4bcec1e8065482327d1a1bb1a0d27156025867989e99dbaa4ba6fa945c9c8c50b4822521e6b9032393a3eb090a337daa261fb0ddb7b01837bf6b26a6459b485ca0aaf81e776a5cb34e5900839aa2764260563c6f19eb91ee66b97c552c9a781453a5a5647454c68f97f6f8868f0f1ed47f3e0bd632170a8c5a0fb1272b7077abb0696d69334f93924468794b4e8c08d05db43681c04c2e4ae6f7f7e976442dd9b51f96f2d08a3a5a8f5be88462af3e4179fc5f7b2f130697219584686bb984598c1f11cb51caf3dbc53f55c2b39dbd186dca11a5e840bff", 0x1000}], 0x3, &(0x7f0000000500)=[@mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x20000000}}, @timestamping={{0x14, 0x1, 0x25, 0x966}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x7c84}}, @timestamping={{0x14, 0x1, 0x25, 0xffff}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0xc0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) 14:16:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000580)='`', 0xffffff2d}], 0x1}, 0x0) 14:16:44 executing program 0: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) dup(0xffffffffffffffff) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200008cfe0000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0c5008500000026000000b7000000002000209500000000000000a5d45a695ecbcaf2b8e198452498a0055d5bc0842e6c1a3f1bd8c37784ae4eb241100a1304921fc6070200252b47ce97d5aa6e18eecafbb6b6b59a20c125af2a2169719e93e4d9960a71b3e52506794a3afef7d738e7928f2e4ef01890c04b3364d07e0d8f4e71cf53c91be6b9f8345f1755a1125895b1399807cfee2b6395db8f35a0dc420c732c71f0f56e1bacb6e91ec59d6ba000b4845b1658cefc59b2abdab83859546b52423b155687afc22bfd7c3f91e279de71faf9298d1da8ac72786f703512a9683e53119caf5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8ce7180451e21940000006c1b0b3a63e1a7c3b9e02305d85f95b287ff39d343dc59348e993ce667570f0000000000b94d18bcd61f83148372b1f8155e632cca10c6faeb25a236e275b27700edfad503b06c5408ef9348d1cc87f04543a1714f734692a123397b6bc8d1093bcdf614d90a0117da2b33444ab10b45e3e30e812bdea1e66ab057484021988ce12e0d21d4fbbe4a531d9efb2ca3d5baf099bef1292b346b9460f3e6cb14c3770e9cabff01f764cce30bd5b07f86af3fa98c8f219adfeaf6d4f291a978ad363a9b6ed45df445f87d5bc8dd945d3cd43283a0e99e7f536bdea463ade6d75634b402ea07bfbedbc79113139aee9f2405b4aba705b3628e55642f0f1161f86e89dfc3c0ea4033903d3f9ec721f275f99d17a545e3488f0989034475c728ca8fcd1d7a78d76f15f4db85eeac19b2315edad5ce9b3ba96441e19ef6b3feac4cc2bfc6ef87b00dcb3b4f233c1f35140aea219c9d378b3346e5e22c81db2db8d7b7bd65dfa2a516f7d47801fc63844fab60c1baad8b0f9ee50663447704cf6a49627aff2496ccbd00ddf5eba89260254c41826dae5aa722ed81f25e485323566343143d7e6e0fed56120229956cb9093db4483769cd5a87fec05c469f2972ba47c55d6602a17592950dc04174cf39c26fa55881ba053d5637acaa87c161d4174ec2d34d076720b484c64c97b13a77413ac9cc368fab17151bf4d5a5ead4a308c619ff1597209fc6927adee87e52944679f8993ce6a7934c3b43574c4e0a73f06d3aeb2e3c37d1efa1753bbe362461e69bad9a20496efa15013249ad94992196fc89f8df1f9e4c"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:16:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') setresuid(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getegid() setregid(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getegid() setregid(0x0, 0x0) lstat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getegid() setregid(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getegid() setregid(0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x10d0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendfile(r1, r0, &(0x7f0000000080)=0x12c, 0x33) 14:16:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(ccm(cast6))\x00'}, 0x58) 14:16:45 executing program 3: socket$packet(0x11, 0x2, 0x300) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r3 = socket$inet(0x2, 0x2, 0x6) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) syz_open_procfs(r5, &(0x7f0000000440)='net/ip6_mr_vif\x00') syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000980)={0x0, 0xffffffffffffffff}, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r6 = open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0xc0) ftruncate(r6, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r6, 0x0, 0x80001d00c0d0) 14:16:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/85, 0x19) r1 = socket(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x7cc081938aef1490, &(0x7f0000000240)='\a', 0x2ba) r2 = socket(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x1, &(0x7f00000000c0)='\a', 0x1) accept$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000100)=r3) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x9f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) poll(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) gettid() fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r5, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='user}eth1\x00', 0x0) [ 863.554131][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 863.559923][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:16:45 executing program 2: userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:16:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') getdents(r0, &(0x7f0000000000)=""/46, 0x152) 14:16:45 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)) 14:16:45 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x100000007) 14:16:45 executing program 1: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) 14:16:45 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0407cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES16=0x0, @ANYRESDEC, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940", @ANYRESDEC], 0x0, 0x88}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:16:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") close(r0) 14:16:45 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffe44, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0, 0xfc}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="403426bb015c"], 0x6}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3e) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 863.918323][T32506] ptrace attach of "/root/syz-executor.2"[32505] was attempted by "/root/syz-executor.2"[32506] 14:16:45 executing program 2: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000a00)={[{0x0, 'memory'}, {0x2b, 'rdma'}, {0x2b, 'rdma\b\xcb\xde\x14x\xf8\x11\xf2/\x8f\x9d\xf8\x98\x17\xec\xde\xd6\xae\x81\xe3\xf2\xe4\x81Ml]\xfb\xac\xd6+\xbaJ\x10\xffQ\x98\xcb\xda\xd6\x89\x93\xa9o\xfd7;\x809\xea/#\'\xee\xf2\f\x9d\xa5\x8d\x849\xe0K\x9a\x13\x065\v\xe6w\x00\xa2\x0f+z\x12D%\x97\b\xb9\x99\xd3C\xc9\x82\xf8\xf2\xfb\x84\xb2\x9e\x9c\xc2lNm\xc9#/MM\x83\xd3\xd7a\xd7\x8d\x89\xf6\xd6\xbez\x8c\xa2\xb7\xee\x8e\xde\xe7\xa9/ \n\xb0\xf5\xa6\xc8w\xb7Y\xe1\xa3\t\x98\x9f8\n\x16\xfdo~m\x04\xbc\xdb\xe0G\xac.\xff=)\xc2ER\xabu\xb1@\xd30\x8a\x94\xc0>\xe1I\xd2\t\xb9k\v\xf2\x97\x80*\x8dtra\xbb\x16\xc7\xfb0\xff\x03\x00\x0f+&\xad\x92[\tq\x9c\x17\xc2\x88\xf7\xd7\xd0\xe2\xd6\xca\xbc8[\x8c\x02\xfc\noy\x98*(\xb9\xa41\\\xeb\xfc\x99\x1f\x99@\xaa\xd0+UJ]>\xf0s\xbdC\x87\xff\xcf\"V\xa6I\xe7\x99Y\x89\xa5\xb3mU ]\xc5\x1eE\xb3\x90S\xc3\t\xb5\xdaGK`\x8aNz\xb9\xd6\x0e\x01\xe2\xe0s\x04;+)\x05\xf0\x91\f\xfey,\xf8\xc94\xb6\xff\x95A\xa5m\xf4@Fw\x8b\x81?\x03\xe2\x05\xc6\x9br\v\xbfJ\xce\xd8'}]}, 0x151) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f000000a480)={&(0x7f0000008040)=@hci={0x1f, 0x0, 0x3}, 0x80, &(0x7f0000009280)=[{&(0x7f00000080c0)}, {&(0x7f00000081c0)="16dac3d500387901dda88e86cbb12e4a86b0549df39f299db148da0aa70c7dff025a7bfa6994ded824a08f37d3d96547eb85d348f17031b8505bcbb1cc90b64ce1551bd9", 0x44}, {&(0x7f0000008240)="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", 0x8b7}, {&(0x7f0000009240)}], 0x4, &(0x7f00000092c0)=[{0x90, 0x116, 0x7f, "b13e5c87ccb084309044ce73d4f00243b8ef6c3eb4428fb368d27e8df4bc85c3187902a6ad118e8688908463f3a78fbad764f83b61c6a9758e035fb4659373de66d508311f1376d6e84047106cad5875d0c1933c2bec4797da97a95025b131ba2999d16c6951f77ddc2d183d4cb1b56e8dcd932bb6813d8cc18b6f4b404745"}, {0x1010, 0x0, 0xffffff14, "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"}, {0x90, 0x1, 0x0, "70db944cc29a6bfcbe775f9e758950b882070ae64430498507cd26dd7b87ad39748849ba661ab0dfa8204b1747f05b39302c16815ad509b4706d0af53404a9fdfd92a45b008a069e4701a92a0b3b90ebdeb6057ec40dceee4994ac84a039403810291aec41b8c0768174bca317d52d510ea3de85835d2a284ec0"}, {0x10, 0x18b}, {0x20, 0x106, 0x7, "e400cabe03acc656a45efb815bd1f2"}], 0x1160}, 0x800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0xf0ffffff) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x96, 0x4, 0x81, 0x0, 0x0, 0xffff, 0x100, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x8}, 0x20000, 0x10001, 0x2, 0x9, 0x6, 0x9, 0x1}, r1, 0xa, r0, 0x0) r2 = socket$kcm(0x2, 0x2000000000003, 0x2) close(r2) sendmsg$sock(r2, &(0x7f0000000440)={&(0x7f0000000200)=@ethernet={0x306, @random="674fc7b54a46"}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)="31a423b10fe39864e592d785a9b6e333ddbb3712ed5a593e13db6bab33c11bc349d593381799b41616064639496c48a9fa6d5bd13d28d6a95196feced28e64c0c594c58abb4bc006ad3dfe9da6a9f69f1cba2a81e20276675e25940109f913144ecb9b75254647864ca3ac2ce32c7080939e2ca39980f70da246dacfecd0ed59021f30bb7dd37ff7d0ccde95efefa7d9ac70f01acbb9f964065eefb4cffd090cfa16ffb0542e37550ee7e5f59344b8e6ea3659a24ad57a64c4", 0xb9}, {&(0x7f00000003c0)="a00fae9f4cabeab5ab86a233934060d9a01445fef247bac91c4d10380b8cc2a4a45673033281678fe3464971364d4af8b04a744eeaed13b29e81e7fcbff373ac44d8c6231ae6fdabab05e533fd0824d2cad035bd18d8f09790b0f26b86f165eff3e53ef24ce3908696080fde6ee3ca6348", 0x71}, {&(0x7f0000001800)="19a201ca602f34f50f968ce6b9a835974b885f6a2a5ee25b52305941f423af91d6d4d7db6c270e96b8342ebb1906c4e5689aa990da391e4a096b5e3c86d109c1125203782a8d8f8d6228128731c409de7117caf4f140e7a44d7a0dc88ee8bdb37f2da5356b63721915c98a9dfdd46d17c0b2d497f645f861169742744d8ba297d8c4a4ad290f3bfd9eebd91383aa5f1d78b11aa264623e5587c1f780e24ea508a06779083f87022f33400c3a5b7ca541d21a3588e93c9429e0b4595300d14a478ff8392c8ffa32d9d6955e433d2fb037b68422a457492f34fef288ea64beae007464e4a256c2258113f5233029aef3b968c6893156613086f261d62b6f7c6cd3498d326f5bafb5ba6f873f166cd523f46cbe67a802f831d2b4558d99deb10f855f00d3a601b310231a83d57df2030747f5bb66af6015def1c995ef66ce07601d237b75153b0efb3a0d5241f1759d6bbed729584ab274f9d8365d966e586eecdf87c2adc8c3c3ce4c65130ed3534a337eb92c6ba3d3110c69b93283b51fe0d7e47e1fd76899003e0b766563deea73d2e91d256751da0d3cac7d328906b71c2b562b1bf7f57150322cae8ae0273b602225007134589d2f76a908dfb1fc5526369ea5d879253db8399e35dbca58035400829c9ee01e21233eeac0c0ccb7e688042b9c7b68a4bce8c5b48871939798040a59ea2a106b448a5565e2ed96377628a03a7331e2d7428f6dbc4997052d9f72aeed3ad97178b9cce5020568388a8bbbc010081e5ce890ffb82546619a666001ccf6830aacd88b34b01847ed4ea6b2b01ce0388c4b17a1cc9ccf57b988d5a5c05443aea9117d25197cde04709b4147879c8560d9f3b97ae769096fc34450168e063768e62dd827a51f207dbe5403f703db0a529107d7cbe2a7c49de8ee9dbbe3c53f7e28afb2a2b84a4877d4a1e9aff334e43c219d91de6a9b9fd590b9bacac0fb9d6df610e93559f580a6bc526f10f913a152a5a69fbb10498c73937cafd1c23df7507a6f6f6b351a5035785018e4a6ecd846404b0a2e5d20ddd59ad44f6245a57ddcb61dcc06fb3d4d757ff276e53e0dabc1633250f247b989a6ef28f1b41b697354a9bacb13d6b94e71a2eb05fee9b93ee673060072eba6bb9863ab75ba3cf276942ac3b432bf33b718ce4bfe240e02405b67ad029ab1b6c40e6a1d7754a66984a6c1bea279d1528f302ee4f75211939ed0e0196c2cdad4ec66448707176a7b0943c881f6b2acb91e5ffc5d2201251365383b8c2e8b37c839a4523b4707ff4ad1c6b94068eca9d3715a8d4fbca41b00e9baf33eebc09df2589bb8c516871bb10b0e956b4f05d842d2fc6bfe1229b6a0835f1bbed3ac04a55a93b590a5b94377cdcdbd497ab1c87903bef6499b8fa8a6bc1628e2096fa94090b598563a8bb69009fdad9225176b099e0f5fa08b6c8d9cd198d4ab8f1d3927ecd755a72dd707630d1cf5bbcf7f69f0c26857ec7d18eab90f4ccdcef7844d74ef2a3cfaef5aff6b55dcc6922724b1d6667b641b92fdbe688ef2fcce809df773bc28ab66e4032f68ec6a6bd2f28cf01799b1a5a1939ff5e0ddb689980032e78e9b26355b846a00ffce774259d23912ddda559ecf13c2d77a8327a0b012f56ad1ff7ff962bd24cd1c9670e51318633b501026f3f8eef724df835e12d0e13489782b2ae262f47df95faf93cc7063053d7cf7c836fa0d9e24a012e5014fe6376fe1b19541bb15a12fee08698df3e678cc252319e7b987a8954ec95fd594145c598c16ecad93047f55e725e4c6db84c1baf2b8645782062dbf9bcd2a9b3f7190b30ade2ec91a6a4b672a0ac7a8bee0e813b9cea82ac4b827eba8b6b3c39577e0c9f56456e506bd3f56e10a89bc3d392d9e9daa677a54de9546d8b29628d0c185458eac0050b37dd7a33b454510c9d57bdb44e83c1b224b2210da29509dbbc5394679bd88d99756af096834867154acd7ec35ff3e123b5a6e233fe6417d43cbbddfcd753e0113894fb54e0faeeb55e3d12922e9cdcbf886cc260e77fe1ee7aec919ff5f7a446a4d9460a885441cb549b38718a95a0fdab50611973090ac399d3dda29e23c503d12781a2de4da66f80192f08d41aef263bd3bb4952644f6bc7e1d4106c975552ec086f36714839f3e81be30cae7a33b693820803ea21822b29b22b3128d702a6e0a21dfcba96296eb4549d385074a2ddc4321ecea8a25867b6ae58e6e4c8438cf7efb9eb97673fd3d473f59cdb45a9f819665e613f8336cc5ade36e2e5342bdb4df95264fd65f284ee82c8ee39d0ba1db200b7374d41af09fe60fa3c71c3ee448fa53861ef71f0c6d3b2e2a09e2157456af406918b5025468d9f94cdb5f3b3801955ada791bacd3a5677c944649d959931148b843410b7d6bf2db45e54b9533affbb5341379e2d110749fe1b2b1041cd80a42753e5f0edd1de73142223edfb69445b505df0f72e97e72af1bb47e810b6300eaf29e55848b78ee6c64ef0c3a10b0888b574b060b580f1fba6e522dbd6e4426e46576c5265381720a375cf5ca0630e7317f2fd16e8985b7d89eaadbc36b370d2ec2f2b0abb17c22b42b841a4806427d720ff45417186cf4370ab187343dc078144a68184c08129aa0cc6fb961eda300eb4d0cf7bf0ef08667d52693abc4c3e29f30f37a719f99de9b376d1167250b2788357d3c7cd8d188f9c9717046039c6fe6fc3cd1bbb5834d04248e5fc81b3296062274a1713f8d957796f643d9901797dc328c0f437d952aac0b40479a8dd66ab584fd8951d553e7cd1f2e2266b87fd20b905e63169d964abb199e3b8a9b728814abaac4d06389f4d3664160501a110268f5eb208db5b43c527d91f2809595b3b539024c40d96e4a178f4dbdd833967dae99ce4a", 0x800}], 0x3, &(0x7f0000000500)=[@mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x20000000}}, @timestamping={{0x14, 0x1, 0x25, 0x966}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x7c84}}, @timestamping={{0x14, 0x1, 0x25, 0xffff}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0xc0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) 14:16:45 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:16:45 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0), 0x8, 0x10, 0x0}, 0x70) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000028c0)='cpu.stat\x00', 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 864.023190][T32512] ptrace attach of "/root/syz-executor.3"[32511] was attempted by "/root/syz-executor.3"[32512] 14:16:45 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) getpeername(r0, 0x0, 0x0) 14:16:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x5, 0x0, 0x0, 0x44, 0x0, 0x0, 0x1211, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x72b}, 0x80, 0x401, 0x0, 0x0, 0x0, 0x1, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000400)={0x0, 0x0}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\xb6e\x80\x00\xdb\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\x05b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA-\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89\x90\x83\xe1$\x89\x9bjpQ$\x150\xdf\x86\xa8d\xd79\xa7\rX^\x99\x18\xfb\x94\xe5}>\xc6\xc8\x1b\x1f\x7f\xea\xbc;Y\x9ah\x91\'\x00\xee\x88\x14N\xb7\xcb\xde\xedt)\xb9\xfb\x11ye\xf5\x8f\xf1Yb\xba\xd6\xd6e\xbdUB\xcf6\xc8\xa2\x10\xb75\x90\x8b\x1f\x16\x82\xf5=0\x9c\xe5H\xe6pH\xd6\xb8\x9c\xd7\x98\x83\xa4p\xf02\x00\v\x82Y\xe8\xb0\x97\r&\x99\xb9&1\xd7n\x8e/\xf8\x18\x83\'\x1d\x89@\xcf\xd0;\xc0\xeb\x04\xd8\xee\xd8Oo\xc7\xed\xdb\x94\x0f\xbfP>\x19\xa9W\xdc\x1cds\xd3(\x16Uk\xbf*\x04\xec;\xf2\xee`XF\xcd\vR\xbc!l\r\xe9y\xc0\xd7\xc4\xb7\xa2\xd3\xc7\x05\xa0\x96h\x06=\v\xe6\xe5\x04\xd6\xaf\xbd\xf2\xd3\xda\xe6e\xb1\x11UWw\xd83\xd4\xc0/Q\x9df4\x1e\x9c\xb3V_\xcdZ\xb7\xa2a_f\x9f\x93m\xac\xf2\xdd\xe1D($\xb2ZI~\x1c?\xedq\x8a\x9d\xa5V\x02\xcf;H\xa8\xedy\xde\xbb\x05\x13at\x13\x01k<\x05\xbe\xdc\xf5x\xd2\xdcM\x88\xf5\xe4\x96%\xc5\xc4\xc6\xea?\xc0k\x86\x8e<\x17\x9b\xd2\xd16][\xdb\xe3\xbb\xfd^\x85\xa7\xd2\xb2\xd2\xc6[\xd0<\xf8\x996\xe0/\xaf\xee\xe9\x05L\xcf\x16\xc4\xd6', 0x26e1, 0x0) close(0xffffffffffffffff) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x200000, 0x400000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x177, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0xb20f129af7e68836, 0x4, 0x5c, 0x0, 0x3, 0x4, 0x554f}, 0x0, 0x7, r2, 0x13) perf_event_open$cgroup(&(0x7f0000000880)={0x2, 0x70, 0xd2, 0xcb, 0x70, 0x0, 0x0, 0x1000, 0x0, 0xecb0dce778498619, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x3f, 0x9}, 0x4000, 0x5, 0x6, 0x4, 0x8, 0x10001, 0x3}, 0xffffffffffffffff, 0x0, r2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.stat\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) close(0xffffffffffffffff) 14:16:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x305, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) 14:16:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000002c80)={0x0, 0x0, 0x0}, 0x0) 14:16:46 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:16:46 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000040)='ppp1ppp0ppp1:*posix_acl_accesssecurity\x00', &(0x7f0000000080)='ppp1\x00', &(0x7f00000004c0)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$%V\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00', &(0x7f00000007c0)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$%V\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00', 0x0, &(0x7f00000000c0)='&{cgroupsystem\x00'], &(0x7f00000003c0)=[&(0x7f0000000140)=',\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='keyring*/\x00', &(0x7f0000000ac0)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$%V\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00', &(0x7f0000000380)='\'vmnet1\xc2\x00', 0x0], 0x1000) 14:16:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:16:46 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:16:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fadvise64(r0, 0x0, 0x0, 0x0) 14:16:46 executing program 1: syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x0, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1}) socket$inet6(0xa, 0x80001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 14:16:46 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000580)='`', 0xffffff2d}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 14:16:46 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) accept(0xffffffffffffffff, &(0x7f0000000640)=@ethernet, &(0x7f0000000540)=0x80) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000006c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:16:46 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:16:46 executing program 5: userfaultfd(0x0) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:16:46 executing program 2: socket$kcm(0x2, 0x20000000002, 0x73) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000480)='syz1\x00', 0x200002, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgr{up/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002a000502d25a0004000000000500fc0010000b4002000000053582c137153e370900098000f01700d1bd", 0x2e}], 0x1}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002a000502d25a0004000000000500fc0010000b40020000", 0x1b}], 0x1}, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002a000502d25a0004000000000500fc001000", 0x16}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x10) write$cgroup_subtree(r2, &(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000000900)=ANY=[], @ANYRES32=r5, @ANYRES16], 0xe) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000340)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x64) write$cgroup_pid(r3, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f0000000500)='memor=\xdcA\x03\x02\xe1\n\x8c\xfe\xfc\xdes\x80-\xec\xe2y\xb3\xf5\x99\xbbnts\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40086602, 0x400007) openat$cgroup(r0, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x2, 0x0, 0x2) 14:16:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81\n?\xfa\xff\x04\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') [ 865.260782][T32588] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 865.269318][T32588] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 14:16:47 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}], 0x1, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)={0xa1f7, 0x4, 0x0, 0x10000, 0xa4b, 0x7a42}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000240)=0x4bf, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) socket$nl_route(0x10, 0x3, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{}, {}, {}]}) 14:16:47 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x16}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 14:16:47 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x2010900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000240)={'trans=tcp,', {'port'}}) [ 865.746198][T32617] 9pnet: p9_fd_create_tcp (32617): problem connecting socket to 127.0.0.1 [ 865.786803][T32619] 9pnet: p9_fd_create_tcp (32619): problem connecting socket to 127.0.0.1 14:16:49 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:16:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) 14:16:49 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0407cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4", @ANYRES16=0x0, @ANYRESDEC, @ANYBLOB, @ANYRESDEC], 0x0, 0xea}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:16:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r2, 0x0, r1) 14:16:49 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = dup(r0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:16:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x1, &(0x7f0000000200)) 14:16:49 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000580)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x80002, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="045acd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xf00f4c8d318313c4, 0x0) socket$netlink(0x10, 0x3, 0x0) tkill(r2, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='\x00\x00t/netstap\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 867.693792][T32633] ptrace attach of "/root/syz-executor.5"[32632] was attempted by "/root/syz-executor.5"[32633] 14:16:49 executing program 5: socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 14:16:49 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0x7fffffff}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x4000000000000007, &(0x7f0000000100)) rt_sigtimedwait(&(0x7f0000000080)={0x7fffffffffffff66}, &(0x7f0000a72ff0), 0x0, 0x8) [ 867.842487][T32651] ptrace attach of "/root/syz-executor.1"[32649] was attempted by "/root/syz-executor.1"[32651] 14:16:49 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000680)="120000001200e7ef3fb657d0d459b501bca1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1058}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x2f}, {&(0x7f0000000540)=""/154, 0x660}, {&(0x7f0000000000)=""/22, 0x1de}], 0x8, &(0x7f0000000140)=""/191, 0x1f9}}], 0x400000000000257, 0x6, &(0x7f0000003700)={0x77359400}) 14:16:49 executing program 1: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r3+30000000}}, 0x0) r4 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000000)={0x2001}) r5 = socket$inet(0x2b, 0x0, 0x1) getsockname$tipc(r5, 0x0, &(0x7f0000000240)) openat$tun(0xffffffffffffff9c, 0x0, 0x2002, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SMI(r6, 0xaeb7) syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x2) [ 867.906641][T32654] device lo entered promiscuous mode 14:16:49 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0xdc, &(0x7f00000002c0)=""/220, 0x40f00, 0x2, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x7}, 0x8, 0x10, 0x0}, 0x70) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000500)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x13308726d82294c4}, 0x50000c0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x7, 0xc6, 0x7, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x3c) socket$kcm(0xa, 0x2, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000028c0)='cpu.stat\x00', 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'team0\x00', 0x100}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 14:16:49 executing program 4: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000001ac0)={&(0x7f00000016c0)=@in6={0xa, 0x4e20, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001a40)=[@timestamping={{0x14, 0x1, 0x25, 0x102}}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x6c69b5c614dc060f) 14:16:52 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:16:52 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0407cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c2", @ANYRES16=0x0, @ANYRESDEC, @ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad030000", @ANYRESDEC], 0x0, 0x157}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:16:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 14:16:52 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x73) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 14:16:52 executing program 1: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x4b, 0x0, 0x0) 14:16:52 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000580)=""/96, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x900, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000180)=0x1) socket$key(0xf, 0x3, 0x2) syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(0xffffffffffffffff, &(0x7f00000004c0)=""/32, 0x73) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg(r1, &(0x7f0000005040), 0x15f, 0x0) open_by_handle_at(r1, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) r2 = msgget(0x3, 0x200) msgctl$MSG_STAT(r2, 0xb, &(0x7f00000003c0)=""/122) r3 = socket$inet6(0xa, 0x802, 0x0) sendmmsg(r3, &(0x7f0000005040), 0x15f, 0x0) lstat(0x0, &(0x7f0000000200)) [ 870.787201][T32699] ptrace attach of "/root/syz-executor.5"[32698] was attempted by "/root/syz-executor.5"[32699] [ 870.819418][T32700] FAT-fs (loop4): bogus number of reserved sectors 14:16:52 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x32) 14:16:52 executing program 5: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x4a, 0x0, 0x0) [ 870.844281][T32700] FAT-fs (loop4): Can't find a valid FAT filesystem 14:16:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:16:52 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 871.104992][T32700] FAT-fs (loop4): bogus number of reserved sectors [ 871.145984][T32700] FAT-fs (loop4): Can't find a valid FAT filesystem 14:16:53 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 14:16:53 executing program 1: userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x0, 0x0) 14:16:53 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 14:16:53 executing program 4: symlinkat(&(0x7f0000000100)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') 14:16:53 executing program 2: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) open(&(0x7f0000000300)='./file0\x00', 0xd97df792d08763d6, 0x113) syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='sessionid\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r4, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r7, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/19, @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) sendmsg$FOU_CMD_ADD(r1, 0x0, 0x4a010) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000140)={'team_slave_0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00'}) 14:16:53 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 14:16:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000180)="3f0e9801a14337393839a6f8b0862999c92fe2d4cdfe3a9fdca6ea8a8eda611dd088e82d5ee47432c2236b54d7fe189f81ebd5", 0x33}, {&(0x7f0000000080)="64d8f1", 0x3}, {&(0x7f0000000280)="5866a15af5628a7029eae14c460d251b9401b8cdc3ebbbc6019d57fb723cddad1bbeec7d0cd73a0d5f8dd7cae9c36e24a756cc7b1167e47ab31856cfcd6b50936dc2026e7fe2c42faea9477728c7c713acd87c497c6a0bbea9170287009b1af0e8732fa4980e28a90a34e7333362b25b5e3797cb2e3d109256c9f39ba87a6940e3abbeeedbe17e3850f8f65958efb20d5036fd70c743322dfe95e14a97527e81efa1f9a1ccd311382706d4e75a84c775e3e8978e62d601bf3602a46904d3967117cabc", 0xc3}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000002380)="ad02b55d91aa3c89d23027639c01859015555c9fcc9ca71171e157c609c040ef9e45582007662fa6112dfa4232769d4f5a2eadbceb65453f0b0180702f04f6bf06", 0x41}, {0x0}, {&(0x7f0000002500)="08e74a905dc14b47ce813bc9318e28636d359a483569b0391d06fa4ff316f65d5efb7f74c54010b7183cf55a", 0x2c}], 0x7, &(0x7f0000002640)=[{0x110, 0x10a, 0xfffff8a3, "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"}, {0x18, 0x117, 0x4, "6228f733c396fb"}, {0x60, 0x2, 0x5, "714fbfcc82d99bb1852eebaf54c4b35e28348a1da6e5703b0d3a63f21dbf433975b46d023a4aecf8e9ee08d13ada66cf4d65535576df61850ce40a85596b76ec0fbd1b3b74c1806ccbb8"}, {0xa8, 0x0, 0x1, "5bb5ae9b1074f49e3e5c316bfcdf2beddd380b34047f409bade820aaeca6cdcde7b6452590bea3a8988c1a07471d7a2571b8be4ab801299534ce32ad28c74ad261b5860d8770d0488c88b75960b3695b02981ceb80b55237f61c894ed1c3c51160ec8f33f74e1a6121f6b2a238e9332b6cfa05d53864a67d71499852cb5c00ca65339d3ed57b5464761e448d50f0a8dae7f2d569"}, {0x28, 0x110, 0x401, "a3697f03d7b310bc2385a7175715cf6dce71ad"}], 0x258}}, {{0x0, 0x0, &(0x7f0000003f00)=[{0x0}, {&(0x7f0000002a80)}, {0x0}, {&(0x7f0000003bc0)}, {&(0x7f0000003cc0)="74aeebf82f1608226a20ff00058574b62856197d3640914ad0924c5ed4ec8bbfb1a99c83c76a437cf706d18ab2180a134457f5ddd14c9875cdfb38f0178e308f526b881db1328196bdcd9e00e5b29c1557559b6414e2476a25073bbfc450d1459d1a85328d3affec841a054d670640c9d7021630d897118fe7266048b9bc0973b85d2c9997103eb1c62dfa763537cb70e3053f51d1911e7f93eab14cc05841ccf9", 0xa1}, {0x0}, {&(0x7f0000000200)}], 0x7, &(0x7f0000003fc0)=[{0x28, 0x115, 0x3ff, "562046c44f752d59bb8ab0abd9c665ecaa6f0797"}, {0x80, 0x112, 0x170, "556f2e41ecdf7851f4c9edb9825d5cb531bebca51e04ea01fa33d01dfaadc32790e95a5102b9b7caac1a83d84edb4680bdb03dac47fb06df208b979a01d304f42b3fcff53742fe18f1049b9ad528bc077ab21ba4c387850d205ad549b8bd3c135fae913630c7770221880f6848"}, {0x98, 0x0, 0x9, "bbcae1a2b4f1b86ef2c9d7220822f5f9514d09fa9ef4392c56d27b8ed64dd3be2dc043aef946b99bde196be8da1188f3c5f547dab67d3637ade0df1244f3da6a639fb7c8f2a4ed57ad65ec3a2a169e070727ff3954ba6e9c9dfb9dd02cc2a55be72ec9cf4284e4193a8dc1164f41a51c551ad8d8a1ac6eead911766cb6cb478ad41c70bcc209ce8e"}, {0x10, 0x0, 0x80000000}, {0x78, 0xff, 0x401, "f56a25d9fd891a44ee81fcfeebf3c15aba374ae91e9a899b41996af7842301c0e6b537005d4bb388d02a257cbef2738a37b0782ef705143dc8fcf10dc1cbad383a076917b630063e1e27a91beac51d8493e285363e4b545eb12321b6b815084f3514fd98"}, {0x10, 0xf, 0x6}, {0xc0, 0x2, 0x3c6e, "88eabce11c821f88d3b5c43e23a78d65ede3aaad4d8949b413df4a7d049ae19a9a4c962d94788cc4288b26bfe65037e89407dcbec78106e8ac70025152dd7b593a207512ccbbf3c7aa6903007deac0cfc47f179b8b0eb44f980d8c9d8dc528583fd38fb43d519b2a1c8021cbb8a30ea59fc72425c266c5b5b29f232ac9346dbbabc52476c9c7ec117f70ddce017394ea8a9cba1fce057aa67ff3a247312119e14fa71a6e10319fd302c91a33171d5d"}, {0x18, 0x108, 0x8, '\"'}], 0x2b0}}, {{&(0x7f0000004580)=@ipx={0x4, 0x1, 0xf966, "b89f32bd8312"}, 0x80, &(0x7f0000004740)=[{0x0}, {&(0x7f0000004700)}], 0x2}}, {{&(0x7f0000004780)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000004ac0)="b41c0259541ab89feb0e385dabc12ac09d789be101", 0x15}], 0x1, &(0x7f0000004c40)}}, {{&(0x7f0000004d80)=@pppoe={0x18, 0x0, {0x2, @broadcast, 'teql0\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000005000)=[{0x40, 0x0, 0x23cb, "8bbdfd4847ac152eecc36e930dcd3cfb2b728e66b6eaf3ff512f4a4828bf87cd0a2d24f8eec3f0655ec578"}], 0x40}}], 0x5, 0x0) 14:16:53 executing program 5: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup2(r2, r0) 14:16:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/210, 0xd2}, 0xe0f5}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)=@chain={'key_or_keyring:', r2, ':chain\x00'}) socket(0x840000000002, 0x3, 0x200000000000ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') socket$inet6(0xa, 0x2, 0x0) 14:16:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000180)="3f0e9801a14337393839a6f8b0862999c92fe2d4cdfe3a9fdca6ea8a8eda611dd088e82d5ee47432c2236b54d7fe189f81ebd5", 0x33}, {&(0x7f0000000080)="64d8f1", 0x3}, {&(0x7f0000000280)="5866a15af5628a7029eae14c460d251b9401b8cdc3ebbbc6019d57fb723cddad1bbeec7d0cd73a0d5f8dd7cae9c36e24a756cc7b1167e47ab31856cfcd6b50936dc2026e7fe2c42faea9477728c7c713acd87c497c6a0bbea9170287009b1af0e8732fa4980e28a90a34e7333362b25b5e3797cb2e3d109256c9f39ba87a6940e3abbeeedbe17e3850f8f65958efb20d5036fd70c743322dfe95e14a97527e81efa1f9a1ccd311382706d4e75a84c775e3e8978e62d601bf3602a46904d3967117cabc", 0xc3}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000002380)="ad02b55d91aa3c89d23027639c01859015555c9fcc9ca71171e157c609c040ef9e45582007662fa6112dfa4232769d4f5a2eadbceb65453f0b0180702f04f6bf06", 0x41}, {0x0}, {&(0x7f0000002500)="08e74a905dc14b47ce813bc9318e28636d359a483569b0391d06fa4ff316f65d5efb7f74c54010b7183cf55a", 0x2c}], 0x7, &(0x7f0000002640)=[{0x110, 0x10a, 0xfffff8a3, "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"}, {0x18, 0x117, 0x4, "6228f733c396fb"}, {0x60, 0x2, 0x5, "714fbfcc82d99bb1852eebaf54c4b35e28348a1da6e5703b0d3a63f21dbf433975b46d023a4aecf8e9ee08d13ada66cf4d65535576df61850ce40a85596b76ec0fbd1b3b74c1806ccbb8"}, {0xa8, 0x0, 0x1, "5bb5ae9b1074f49e3e5c316bfcdf2beddd380b34047f409bade820aaeca6cdcde7b6452590bea3a8988c1a07471d7a2571b8be4ab801299534ce32ad28c74ad261b5860d8770d0488c88b75960b3695b02981ceb80b55237f61c894ed1c3c51160ec8f33f74e1a6121f6b2a238e9332b6cfa05d53864a67d71499852cb5c00ca65339d3ed57b5464761e448d50f0a8dae7f2d569"}, {0x28, 0x110, 0x401, "a3697f03d7b310bc2385a7175715cf6dce71ad"}], 0x258}}, {{0x0, 0x0, &(0x7f0000003f00)=[{0x0}, {&(0x7f0000002a80)}, {0x0}, {&(0x7f0000003bc0)}, {&(0x7f0000003cc0)="74aeebf82f1608226a20ff00058574b62856197d3640914ad0924c5ed4ec8bbfb1a99c83c76a437cf706d18ab2180a134457f5ddd14c9875cdfb38f0178e308f526b881db1328196bdcd9e00e5b29c1557559b6414e2476a25073bbfc450d1459d1a85328d3affec841a054d670640c9d7021630d897118fe7266048b9bc0973b85d2c9997103eb1c62dfa763537cb70e3053f51d1911e7f93eab14cc05841ccf9", 0xa1}, {0x0}, {&(0x7f0000000200)}], 0x7, &(0x7f0000003fc0)=[{0x28, 0x115, 0x3ff, "562046c44f752d59bb8ab0abd9c665ecaa6f0797"}, {0x80, 0x112, 0x170, "556f2e41ecdf7851f4c9edb9825d5cb531bebca51e04ea01fa33d01dfaadc32790e95a5102b9b7caac1a83d84edb4680bdb03dac47fb06df208b979a01d304f42b3fcff53742fe18f1049b9ad528bc077ab21ba4c387850d205ad549b8bd3c135fae913630c7770221880f6848"}, {0x98, 0x0, 0x9, "bbcae1a2b4f1b86ef2c9d7220822f5f9514d09fa9ef4392c56d27b8ed64dd3be2dc043aef946b99bde196be8da1188f3c5f547dab67d3637ade0df1244f3da6a639fb7c8f2a4ed57ad65ec3a2a169e070727ff3954ba6e9c9dfb9dd02cc2a55be72ec9cf4284e4193a8dc1164f41a51c551ad8d8a1ac6eead911766cb6cb478ad41c70bcc209ce8e"}, {0x10, 0x0, 0x80000000}, {0x78, 0xff, 0x401, "f56a25d9fd891a44ee81fcfeebf3c15aba374ae91e9a899b41996af7842301c0e6b537005d4bb388d02a257cbef2738a37b0782ef705143dc8fcf10dc1cbad383a076917b630063e1e27a91beac51d8493e285363e4b545eb12321b6b815084f3514fd98"}, {0x10, 0xf, 0x6}, {0xc0, 0x2, 0x3c6e, "88eabce11c821f88d3b5c43e23a78d65ede3aaad4d8949b413df4a7d049ae19a9a4c962d94788cc4288b26bfe65037e89407dcbec78106e8ac70025152dd7b593a207512ccbbf3c7aa6903007deac0cfc47f179b8b0eb44f980d8c9d8dc528583fd38fb43d519b2a1c8021cbb8a30ea59fc72425c266c5b5b29f232ac9346dbbabc52476c9c7ec117f70ddce017394ea8a9cba1fce057aa67ff3a247312119e14fa71a6e10319fd302c91a33171d5d"}, {0x18, 0x108, 0x8, '\"'}], 0x2b0}}, {{&(0x7f0000004580)=@ipx={0x4, 0x1, 0xf966, "b89f32bd8312"}, 0x80, &(0x7f0000004740)=[{0x0}, {&(0x7f0000004700)}], 0x2}}, {{&(0x7f0000004780)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000004ac0)="b41c0259541ab89feb0e385dabc12ac09d789be101", 0x15}], 0x1, &(0x7f0000004c40)}}, {{&(0x7f0000004d80)=@pppoe={0x18, 0x0, {0x2, @broadcast, 'teql0\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000005000)=[{0x40, 0x0, 0x23cb, "8bbdfd4847ac152eecc36e930dcd3cfb2b728e66b6eaf3ff512f4a4828bf87cd0a2d24f8eec3f0655ec578"}], 0x40}}], 0x5, 0x0) 14:16:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-384-generic,chacha20-generic)\x00'}, 0x58) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r4, r0) 14:16:53 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:16:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 871.874141][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 871.879982][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:16:53 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0407cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a7", @ANYRES16=0x0, @ANYRESDEC, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad030000", @ANYRESDEC], 0x0, 0x122}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:16:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x6, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) 14:16:53 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 872.064396][ T319] ptrace attach of "/root/syz-executor.4"[318] was attempted by "/root/syz-executor.4"[319] [ 872.122345][ T328] ptrace attach of "/root/syz-executor.5"[325] was attempted by "/root/syz-executor.5"[328] 14:16:54 executing program 2: 14:16:54 executing program 4: 14:16:54 executing program 0: 14:16:54 executing program 5: 14:16:54 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:16:54 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:16:54 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0407cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4", @ANYRES16=0x0, @ANYRESDEC, @ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c"], 0x0, 0x127}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:16:54 executing program 5: 14:16:54 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:16:54 executing program 4: [ 872.479936][ T349] ptrace attach of "/root/syz-executor.0"[348] was attempted by "/root/syz-executor.0"[349] 14:16:54 executing program 0: 14:16:54 executing program 1: 14:16:55 executing program 2: 14:16:55 executing program 4: 14:16:55 executing program 5: 14:16:55 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:16:55 executing program 0: 14:16:55 executing program 1: 14:16:55 executing program 5: 14:16:55 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:16:55 executing program 4: 14:16:55 executing program 2: 14:16:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x4e, 0x0, 0x0, 0x800e004de) r2 = dup(r1) r3 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r3, 0x29, 0x53, &(0x7f0000000180)={0x0, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c}}}, 0x108) recvfrom$inet(r1, 0x0, 0x1000001ab, 0x0, 0x0, 0x800e004e1) shutdown(r2, 0x0) 14:16:55 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000580)='`', 0xffffff2d}], 0x1}, 0x0) 14:16:55 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:16:55 executing program 5: 14:16:55 executing program 4: 14:16:55 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:16:55 executing program 1: 14:16:55 executing program 0: 14:16:55 executing program 4: 14:16:55 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:16:55 executing program 5: [ 874.594914][ T2581] device bridge_slave_1 left promiscuous mode [ 874.601151][ T2581] bridge0: port 2(bridge_slave_1) entered disabled state [ 874.646537][ T2581] device bridge_slave_0 left promiscuous mode [ 874.652869][ T2581] bridge0: port 1(bridge_slave_0) entered disabled state [ 875.334421][ T2581] device hsr_slave_0 left promiscuous mode [ 875.374258][ T2581] device hsr_slave_1 left promiscuous mode [ 875.420398][ T2581] device team_slave_1 left promiscuous mode [ 875.427120][ T2581] team0 (unregistering): Port device team_slave_1 removed [ 875.436929][ T2581] device team_slave_0 left promiscuous mode [ 875.443430][ T2581] team0 (unregistering): Port device team_slave_0 removed [ 875.453962][ T2581] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 875.487933][ T2581] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 875.563337][ T2581] bond0 (unregistering): Released all slaves [ 875.719756][ T417] IPVS: ftp: loaded support on port[0] = 21 [ 875.846609][ T417] chnl_net:caif_netlink_parms(): no params data found [ 875.877012][ T417] bridge0: port 1(bridge_slave_0) entered blocking state [ 875.886909][ T417] bridge0: port 1(bridge_slave_0) entered disabled state [ 875.895447][ T417] device bridge_slave_0 entered promiscuous mode [ 875.903145][ T417] bridge0: port 2(bridge_slave_1) entered blocking state [ 875.912951][ T417] bridge0: port 2(bridge_slave_1) entered disabled state [ 875.921725][ T417] device bridge_slave_1 entered promiscuous mode [ 875.942582][ T417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 875.956056][ T417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 875.975325][ T417] team0: Port device team_slave_0 added [ 875.981985][ T417] team0: Port device team_slave_1 added [ 876.078936][ T417] device hsr_slave_0 entered promiscuous mode [ 876.137618][ T417] device hsr_slave_1 entered promiscuous mode [ 876.204143][ T417] debugfs: Directory 'hsr0' with parent '/' already present! [ 876.222285][ T417] bridge0: port 2(bridge_slave_1) entered blocking state [ 876.229399][ T417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 876.236672][ T417] bridge0: port 1(bridge_slave_0) entered blocking state [ 876.243771][ T417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 876.275655][ T417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 876.289178][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 876.297824][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 876.316602][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 876.330851][ T417] 8021q: adding VLAN 0 to HW filter on device team0 [ 876.343546][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 876.352462][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 876.359533][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 876.375660][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 876.384230][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 876.391268][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 876.408529][ T417] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 876.419130][ T417] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 876.431950][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 876.441244][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 876.449788][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 876.458143][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 876.466515][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 876.474231][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 876.490676][ T417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 876.502227][ T7735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 876.510302][ T7735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:16:58 executing program 2: 14:16:58 executing program 0: 14:16:58 executing program 1: 14:16:58 executing program 4: 14:16:58 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:16:58 executing program 5: 14:16:58 executing program 0: 14:16:58 executing program 1: 14:16:58 executing program 4: 14:16:58 executing program 5: 14:16:58 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:16:58 executing program 2: 14:16:58 executing program 4: 14:16:58 executing program 0: 14:16:58 executing program 1: 14:16:58 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:16:58 executing program 5: 14:16:59 executing program 2: 14:16:59 executing program 4: 14:16:59 executing program 0: 14:16:59 executing program 1: 14:16:59 executing program 5: 14:16:59 executing program 3: getpid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:16:59 executing program 4: 14:16:59 executing program 0: 14:16:59 executing program 2: 14:16:59 executing program 1: [ 877.505618][ T470] ptrace attach of "/root/syz-executor.3"[469] was attempted by "/root/syz-executor.3"[470] 14:16:59 executing program 4: 14:16:59 executing program 1: 14:16:59 executing program 0: 14:16:59 executing program 3: getpid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:16:59 executing program 5: 14:16:59 executing program 2: 14:16:59 executing program 3: getpid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 877.743697][ T482] ptrace attach of "/root/syz-executor.3"[481] was attempted by "/root/syz-executor.3"[482] 14:16:59 executing program 1: 14:16:59 executing program 4: 14:16:59 executing program 5: 14:16:59 executing program 0: [ 877.919343][ T490] ptrace attach of "/root/syz-executor.3"[489] was attempted by "/root/syz-executor.3"[490] 14:16:59 executing program 2: 14:16:59 executing program 1: 14:16:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:16:59 executing program 5: 14:17:00 executing program 4: 14:17:00 executing program 0: 14:17:00 executing program 2: 14:17:00 executing program 1: [ 878.260922][ T507] ptrace attach of "/root/syz-executor.3"[506] was attempted by "/root/syz-executor.3"[507] 14:17:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:17:00 executing program 5: 14:17:00 executing program 2: 14:17:00 executing program 4: 14:17:00 executing program 0: 14:17:00 executing program 2: 14:17:00 executing program 1: [ 878.476139][ T517] ptrace attach of "/root/syz-executor.3"[516] was attempted by "/root/syz-executor.3"[517] 14:17:00 executing program 4: 14:17:00 executing program 5: 14:17:00 executing program 2: 14:17:00 executing program 0: 14:17:00 executing program 1: 14:17:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:17:00 executing program 4: 14:17:00 executing program 5: 14:17:00 executing program 0: 14:17:00 executing program 2: 14:17:00 executing program 1: 14:17:00 executing program 3: getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:17:00 executing program 4: 14:17:00 executing program 5: 14:17:00 executing program 2: 14:17:01 executing program 0: 14:17:01 executing program 1: [ 879.188524][ T553] ptrace attach of "/root/syz-executor.3"[550] was attempted by "/root/syz-executor.3"[553] 14:17:01 executing program 2: 14:17:01 executing program 4: 14:17:01 executing program 5: 14:17:01 executing program 3: getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:17:01 executing program 0: 14:17:01 executing program 1: 14:17:01 executing program 2: 14:17:01 executing program 4: 14:17:01 executing program 0: 14:17:01 executing program 3: getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:17:01 executing program 5: 14:17:01 executing program 0: 14:17:01 executing program 1: 14:17:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000240)=""/221, 0xdd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(r2, 0x0) 14:17:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1c, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x1a1, 0x2, 0x0, 0x800e0047d) shutdown(r0, 0x0) 14:17:01 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:17:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000000)=0x80000001, 0x4) recvfrom$inet(r0, 0x0, 0xf03558b9, 0x2, 0x0, 0x800e005c9) shutdown(r0, 0x0) [ 879.806694][ T584] ptrace attach of "/root/syz-executor.3"[582] was attempted by "/root/syz-executor.3"[584] 14:17:01 executing program 0: socket$inet6_udplite(0x1c, 0x2, 0x88) syz_emit_ethernet(0x1, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x0) poll(&(0x7f0000000100), 0x2000000000000038, 0x800000000004a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffeb1, 0x0, 0x0, 0x800e00856) ppoll(&(0x7f00000001c0)=[{r0, 0x80}], 0x1, &(0x7f0000000200)={0x3ff}, &(0x7f0000000240), 0x8) shutdown(r0, 0x0) 14:17:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000240)=""/104, 0x68}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/144, 0x90}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0xde) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:17:01 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:17:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x34}, 0x10) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x107c9a03, 0x2, 0x0, 0x800e0063d) shutdown(r0, 0x0) 14:17:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001c40)=[{&(0x7f0000000000)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x100000005, 0x84) readv(r5, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:17:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x2df, &(0x7f0000000400)=[{&(0x7f0000000000)=""/22, 0x16}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0d56, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) fstat(r0, &(0x7f0000000040)) recvfrom$inet(r3, 0x0, 0xe5, 0x0, 0x0, 0x800e00551) shutdown(r3, 0x0) 14:17:02 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:17:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000080)=""/20, 0x14}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff46, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r2}, {}], 0x2, 0x3c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xa4d, 0x0, 0x0, 0x800e0050d) r4 = dup(r3) poll(0x0, 0x0, 0xff) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:17:02 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:17:02 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:17:02 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:17:02 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:17:02 executing program 0: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000080)=""/96, 0x60}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x50, &(0x7f0000000600)={0x0, {{0xfffffffffffffdb3, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aac99, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 14:17:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/14, 0xe}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff46, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) accept$inet(r0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfefc, 0x0, 0x0, 0x800e00520) shutdown(r1, 0x0) 14:17:02 executing program 5: poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfffffe98, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) 14:17:02 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:17:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000034c0)=[{&(0x7f0000000040)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/87, 0x57}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40042) shutdown(r1, 0x0) 14:17:02 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:17:02 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000080)=[{}, {}, {}], 0x3, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x5e36, 0x0, 0x0, 0x800e00545) readv(r0, &(0x7f0000000100)=[{0x0}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x2) shutdown(r1, 0x0) 14:17:02 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:17:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000002480)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) readv(r4, &(0x7f0000000600)=[{&(0x7f0000000200)=""/203, 0xcb}, {0x0}, {0x0}, {0x0}], 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x93f1, 0x0, 0x0, 0x800e0054f) shutdown(r4, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) r6 = dup(r2) shutdown(r6, 0x0) 14:17:02 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:17:02 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:17:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000940)=""/4096, 0xff4b}, {0x0}, {0x0, 0x2c3}, {0x0}, {0x0}, {0x0}, {0x0}], 0x1000000000000009) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) accept4$inet(r2, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:17:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@random="b33d2e9b95a9", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00351) 14:17:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000004fc0)=[{&(0x7f0000003b40)=""/206, 0xce}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/112, 0x70}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, &(0x7f0000000100), 0x8) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:17:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/112, 0x70}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00675) shutdown(r0, 0x0) r2 = dup(r1) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000000)=""/103, 0x67}], 0x1) shutdown(r2, 0x0) 14:17:03 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:17:03 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:17:03 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:17:03 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 14:17:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/30, 0x1e}], 0x1}, 0x0) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/225, 0xe1}, {0x0}, {0x0}], 0x3}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1}, 0x40002) r7 = dup(r6) r8 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r8, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r7, 0x0) r9 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r9, &(0x7f0000000200)=[{&(0x7f0000000080)=""/128, 0x80}], 0x1) shutdown(r8, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 14:17:03 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 14:17:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/2, 0x2}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f00000001c0)=""/6, 0x6}], 0x100000000000007e}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x9}, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:17:03 executing program 5: poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x3f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x156, 0x0, 0x0, 0x800e003be) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000740)=[{&(0x7f0000000080)=""/120, 0x78}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r0, 0x0) shutdown(r1, 0x0) 14:17:03 executing program 4: dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f00000008c0)=""/4096, 0x1000}], 0x1) shutdown(r2, 0x0) shutdown(r0, 0x0) 14:17:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/143, 0x8f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001700)=[{&(0x7f0000000180)=""/233, 0xe9}, {0x0}], 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00500) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:17:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000040)=""/40, 0x28, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00526) shutdown(r0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) recvfrom$inet(r1, 0x0, 0xfffffdd7, 0x2, 0x0, 0x800e00521) shutdown(r1, 0x0) 14:17:04 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 14:17:04 executing program 3: r0 = socket(0x40000000002, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x804ffff, 0x5a) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 14:17:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/74, 0x4a}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff6a, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) mmap(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0, 0x10, 0xffffffffffffffff, 0xffffffffffffffff) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 14:17:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x52, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e004de) 14:17:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) close(r0) recvfrom$inet(r2, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r1, 0x0) 14:17:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/222, 0xde}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8ae01186cb8e03, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) lseek(r0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x2c0, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 14:17:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000480)=[{}, {}, {}, {r0}], 0x4, 0x4c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2f4aa68b0ce3e88d, 0x0, 0x0, 0x800e00507) read(r0, &(0x7f00000001c0)=""/243, 0xf3) shutdown(r1, 0x0) 14:17:04 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x4c8eebd, 0x0, 0x0, 0x800e00515) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x80000001}, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000000200)=""/50, 0x32}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/231, 0xe7}, {0x0}, {0x0}], 0x3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/11, 0xb}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:17:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000040)=""/37, 0x25, 0x42, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f00000018c0)=""/152, 0x98}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000001780)=[{&(0x7f0000000280)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:17:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffffff, 0x0, 0xe83461182c89830f, 0x0) recvfrom$inet(r0, 0x0, 0x513d, 0x0, 0x0, 0x800e006a6) shutdown(r0, 0x0) 14:17:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000640)=""/209, 0xd1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffe3, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) preadv(r0, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) recvfrom$inet(r1, 0x0, 0x251277ea, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 14:17:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/70, 0x46}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001840)=[{&(0x7f0000000100)=""/101, 0x65}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0cff, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:17:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000080)=""/203, 0xcb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) recvfrom$inet(r1, 0x0, 0xdea0, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) setitimer(0x2, &(0x7f0000000000)={{}, {0x3}}, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x2, 0x0, 0x800e00521) shutdown(r1, 0x0) 14:17:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) 14:17:05 executing program 2: poll(&(0x7f0000000080)=[{}, {}, {}], 0x3, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) poll(&(0x7f0000000000)=[{}], 0x1, 0x80) shutdown(r0, 0x0) 14:17:05 executing program 5: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x4b4, 0x0, 0x0, 0x800e00549) recvfrom$inet(r1, 0x0, 0x10000002c, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 14:17:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/243, 0xf3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:17:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000004640)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) r3 = dup(r2) accept4$unix(r3, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe29, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 14:17:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/54, 0x36}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) socketpair(0x0, 0x0, 0x7, 0x0) recvfrom$inet(r2, 0x0, 0xfc9, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 14:17:05 executing program 3: poll(&(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x800000000004c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) poll(&(0x7f0000000040)=[{}], 0x1, 0xdb) shutdown(r2, 0x0) shutdown(r0, 0x0) 14:17:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/200, 0xc8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x651b259e6d327d, 0x0, 0x0, 0x800e00865) shutdown(r1, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/175, 0xaf}, {0x0}], 0x2) shutdown(r2, 0x0) 14:17:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/97, 0x61}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcc, 0x0, 0x0, 0x800e00730) shutdown(r0, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/61, 0x3d}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r1, 0x0) 14:17:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/244, 0xf4}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0xffff}, 0x10) fsync(r0) recvfrom$inet(r2, 0x0, 0x5680, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 14:17:05 executing program 4: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) recvfrom$inet(r0, 0x0, 0xfffffe44, 0x2, 0x0, 0x800e00521) shutdown(r0, 0x0) 14:17:05 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [@dstopts={0x0, 0x0, [], [@enc_lim]}]}}}}}}}, 0x0) 14:17:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/144, 0x90}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffde1, 0x0, 0x0, 0x800e00558) shutdown(r0, 0x0) fcntl$dupfd(r1, 0x0, r1) recvfrom$inet(r1, 0x0, 0x5f208b7a, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 14:17:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000002940)=[{&(0x7f00000002c0)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0088d) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/67, 0x43}, {0x0}, {0x0, 0xf7}, {0x0, 0x2f6}, {0x0}, {0x0}], 0x2}, 0x0) shutdown(r2, 0x0) shutdown(r0, 0x0) 14:17:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/98, 0x62}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/81, 0x51}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/142, 0x8e}], 0x1) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:17:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) recvfrom$inet(r2, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:17:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/238, 0xee}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2}, 0x0) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aac99, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 14:17:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/141, 0x8d}, {0x0}, {0x0}], 0x3}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r4, 0x0) recvfrom$inet(r4, 0x0, 0xd09a, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) shutdown(r4, 0x0) 14:17:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002240)=[{&(0x7f0000000f80)=""/151, 0x97}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc91f, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = dup2(r1, r0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) recvfrom$inet(r2, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) shutdown(r0, 0x0) 14:17:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/182, 0xb6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x4e5cc83, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000100)=""/117, 0x75}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r4, &(0x7f0000000340)=[{&(0x7f0000000180)=""/165, 0xa5}, {0x0, 0xffffff96}], 0x16a) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:17:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x3d, &(0x7f00000000c0)=[{&(0x7f0000001880)=""/4096, 0x1000}, {0x0}], 0x7, 0x0, 0xffffffffffffff59}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x2, 0x0, 0x800e00515) shutdown(r1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:17:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/209, 0xd1}], 0x100000000000007b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) fstat(r1, &(0x7f0000000200)) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 14:17:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) write(r1, 0x0, 0xfffffe64) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 14:17:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/213, 0xd5}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) fstat(r0, &(0x7f0000000180)) recvfrom$inet(r2, 0x0, 0xffffffce, 0x40042, 0x0, 0x800e0051d) shutdown(r2, 0x0) 14:17:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x100000000000000d) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r2, 0x0) r4 = dup2(r3, r3) recvfrom$inet(r3, 0x0, 0xffffffb1, 0x2, 0x0, 0x800e0050e) shutdown(r4, 0x0) 14:17:06 executing program 1: poll(&(0x7f0000000100)=[{}, {}, {}], 0x3, 0x800000000004a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8af56166, 0x0, 0x0, 0x800e00516) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) getitimer(0x0, &(0x7f0000000000)) recvfrom$inet(r2, 0x0, 0x10184, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) 14:17:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x81b}, 0x10) sendto$inet6(r1, 0x0, 0xffffffffffffff29, 0x0, 0x0, 0xfffffe7b) recvfrom$inet(r2, 0x0, 0x10201, 0x2, 0x0, 0x800e0051d) shutdown(r2, 0x0) 14:17:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/146, 0x92}, {0x0}], 0x2) shutdown(r2, 0x0) 14:17:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/96, 0x2}, {0x0, 0xfdb1}, {0x0, 0x1e1}, {0x0, 0x126}, {0x0}, {0x0}, {0x0, 0x1e2}, {0x0, 0x1ab}, {0x0, 0xffffffffffffff2c}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) dup2(r1, r0) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) shutdown(r0, 0x0) 14:17:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x80}, {}], 0x2, 0x8000000000043) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) recvfrom$inet(r2, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:17:06 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00771) ppoll(&(0x7f0000000140)=[{}, {}], 0x213c, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 14:17:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000100)=""/168, 0xa8}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$inet_mreqsrc(r2, 0x0, 0x49, &(0x7f0000000000)={@loopback, @broadcast, @multicast2}, 0xc) recvfrom$inet(r3, 0x0, 0xe5, 0x2, 0x0, 0x800e00545) shutdown(r2, 0x0) 14:17:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/21, 0x15}, {0x0, 0x246}, {0x0}, {0x0, 0x257}, {0x0, 0xffffffffffffffe7}, {0x0}, {0x0}, {0x0}], 0x8, 0x0, 0xffffffffffffff40}, 0x40042) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) setsockopt$sock_int(r2, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed9020c0, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/89, 0x59}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000001c0), 0x100000000000022b) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:17:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f00000000c0)=""/173, 0xad}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xf229, 0x0, 0x0, 0x800e00526) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:17:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a00)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff8c, 0x0, 0x0, 0x800e00639) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0062d) shutdown(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000b00)=[{&(0x7f0000000d80)=""/45, 0x2d}], 0x1) shutdown(r2, 0x0) shutdown(r1, 0x0) 14:17:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x49) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) select(0x19, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 14:17:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/97, 0x61}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x11, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0xffffff27, 0x2, 0x0, 0x800e0050e) shutdown(r4, 0x0) 14:17:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000100)=""/165, 0xa5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffde1, 0x0, 0x0, 0x800e00558) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0xa60}, 0x10) shutdown(r0, 0x0) recvfrom$inet(r1, 0x0, 0x4de23f60, 0x0, 0x0, 0x800e0084a) shutdown(r1, 0x0) 14:17:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0xffffffffffffffb9, &(0x7f0000000040)=[{&(0x7f0000000080)=""/23, 0x17}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) recvmsg(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0xc9, &(0x7f0000000000)=[{0x0}, {&(0x7f00000024c0)=""/8}], 0x100000000000008e}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r6, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000001600), 0xa}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:17:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0035e) 14:17:07 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f00000000c0)=[{}, {}, {}, {r0}, {}, {}, {r0}], 0x7, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/8, 0x8}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) poll(&(0x7f0000000080)=[{r4}], 0x1, 0xcd) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:17:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e005f0) shutdown(r1, 0x0) 14:17:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000019c0)=[{&(0x7f0000000400)=""/79, 0x4f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000000)={0x2}, 0x10) setsockopt$inet_int(r2, 0x0, 0x44, &(0x7f0000000040), 0x4) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:17:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000300)=""/228, 0xe4}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/133, 0x85}, {0x0}], 0x2}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000440)=[{&(0x7f0000000240)=""/123, 0x7b}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:17:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)=""/207, 0xcf}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x27c9, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:17:08 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000380)=""/56, 0x38}, {0x0}, {0x0}, {0x0}], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000001c0)=""/161, 0xa1}], 0x1}, 0x0) shutdown(r2, 0x0) shutdown(r0, 0x0) 14:17:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000480)=""/142, 0x8e}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000900)=""/128, 0x80}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) readv(r2, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:17:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}], 0x10000000000001d7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1}, 0x40002) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000700)=[{&(0x7f0000000080)=""/39, 0x23}, {0x0, 0xffffff01}, {0x0}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:17:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfc85, 0x2, 0x0, 0x800e0068e) shutdown(r0, 0x0) 14:17:08 executing program 0: poll(&(0x7f00000001c0), 0x126, 0x50) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff0b, 0x0, 0x0, 0x800e003e5) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffdd, 0x0, 0x0, 0x800e0086e) poll(&(0x7f00000000c0)=[{r1, 0x4}], 0x1, 0x5d) shutdown(r0, 0x0) 14:17:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0, 0x7f17}, {0x0}, {0x0}, {0x0, 0xa8}], 0x6, 0x0, 0xa4}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r6, &(0x7f0000000b00)=[{&(0x7f00000002c0)=""/240, 0xf0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:17:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000300)=""/228, 0xe4}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/145, 0x91}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000440)=[{&(0x7f0000000240)=""/123}, {&(0x7f0000000040)=""/57}, {&(0x7f00000002c0)=""/42}, {&(0x7f0000000400)=""/22}], 0x10000000000001c9) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:17:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) getsockopt$sock_int(r3, 0xffff, 0x40, 0x0, &(0x7f0000000080)) recvfrom$inet(r3, 0x0, 0xffffff51, 0x0, 0x0, 0x800e0051f) shutdown(r3, 0x0) 14:17:08 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000000)={0x0, {{0x1c, 0x1c, 0x2}}}, 0x88) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/134, 0x86}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000000100)=""/149, 0x95}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000280)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 14:17:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000002540)=[{&(0x7f0000000140)=""/201, 0xa5}], 0x192) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000040)={0x1}, 0x10) dup(r0) recvfrom$inet(r3, 0x0, 0xe5, 0x2, 0x0, 0x800e00545) shutdown(r3, 0x0) 14:17:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000580)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) clock_gettime(0x80, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000080)=""/117, 0x75}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) getpgid(0xffffffffffffffff) recvfrom$inet(r2, 0x0, 0x20e6d29dfb76313f, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000180)=""/139, 0x8b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00526) shutdown(r0, 0x0) setsockopt$inet_buf(r1, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 14:17:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/254, 0xfe}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) msgget(0x2, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/188, 0xbc}, {0x0}], 0x2}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001700)=[{&(0x7f0000000180)=""/233, 0xe9}, {0x0}], 0x2) shutdown(r2, 0x0) 14:17:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) recvfrom$inet(r0, 0x0, 0x5c4, 0x0, 0x0, 0x800e003b6) shutdown(r0, 0x0) 14:17:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r2, 0x0) 14:17:09 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x991053142ae46a32}, {0xffffffffffffffff, 0x2}, {}, {}, {r0}], 0x6, 0x8000000000046) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x59c, 0x0, 0x0, 0x800e004de) r2 = dup(r1) poll(&(0x7f0000000080)=[{r2}, {r2}], 0x2, 0x1ff) shutdown(r2, 0x0) 14:17:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r0, 0x40}], 0x1, 0x0, &(0x7f0000000100), 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1044e, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) recvfrom$inet(r1, 0x0, 0xff1d5344, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 14:17:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x1f}, 0x10) dup2(r0, r1) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x7c06, 0x2, 0x0, 0x800e00519) shutdown(r1, 0x0) 14:17:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockname$inet(r1, 0x0, &(0x7f0000000280)) recvfrom$inet(r1, 0x0, 0xed67, 0x0, 0x0, 0x800e00606) shutdown(r0, 0x0) 14:17:09 executing program 5: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) poll(&(0x7f0000000000), 0x3, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfec3, 0x0, 0x0, 0x800e004de) r1 = dup(r0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfd49) recvfrom$inet(r0, 0x0, 0x1000001ab, 0x2, 0x0, 0x800e004e1) shutdown(r1, 0x0) 14:17:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/208, 0xd0}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:17:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000004c0)=""/200, 0xc8}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r1, 0x0) setsockopt$inet_mreq(r1, 0x0, 0xd, &(0x7f00000000c0), 0x8) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:17:09 executing program 4: poll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x4, 0x800000048) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2f4aa68b0ce3e88d, 0x0, 0x0, 0x800e00507) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/110, 0x6e}, {0x0}, {0x0}], 0x3) shutdown(r0, 0x0) 14:17:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/114, 0x72}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x60}], 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 14:17:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000003c0)=""/134, 0x86}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054d) shutdown(r0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/105, 0x69}, {0x0}, {0x0}], 0x3) shutdown(r1, 0x0) 14:17:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) dup(r0) recvfrom$inet(r0, 0x0, 0x0, 0xc2, 0x0, 0x800e00510) 14:17:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000001100)=""/171, 0xab}, {0x0}, {0x0}], 0x3}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x7c06, 0x2, 0x0, 0x800e00519) shutdown(r2, 0x0) 14:17:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fsync(0xffffffffffffffff) recvfrom$inet(r3, 0x0, 0x1ad642ebf5a40a41, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:17:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/206, 0xce}, {0x0}, {0x0}], 0x3) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000240)=[{&(0x7f0000000000)=""/250, 0xfa}, {0x0}, {0x0}, {0x0}], 0x4) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) select(0xf, 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 14:17:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r0) setsockopt$sock_linger(r4, 0xffff, 0x80, &(0x7f0000000040), 0x8) recvfrom$inet(r3, 0x0, 0x1ad642ebf5a40a41, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:17:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f00000000c0)=[{r0}, {r0, 0x1}, {r0, 0x1}], 0x3, 0x200000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdec, 0x0, 0x0, 0x800e0097e) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 14:17:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/70, 0x46}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000000080)=@un=@file={0xa}, 0xa, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002e80)=ANY=[]}, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001280)=""/45, 0x2d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000100)=""/111, 0x6f}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/121, 0x79}, {0x0}], 0x2}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:17:10 executing program 0: r0 = socket$unix(0x1, 0x20000000005, 0x0) poll(&(0x7f00000002c0), 0x2000000000000003, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00c58) poll(&(0x7f0000000000)=[{r0, 0x4c}], 0x1, 0x0) ppoll(&(0x7f0000001580)=[{}, {r1, 0x2}], 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x0) close(r1) 14:17:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/182, 0xb6}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000080)=""/229, 0x460}, {0x0}], 0x10000000000000a2}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) poll(0x0, 0x0, 0x202) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:17:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000040), 0x100000000000039e}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) fcntl$getflags(r3, 0x3) recvfrom$inet(r2, 0x0, 0x7c06, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 14:17:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="d6e7a1", 0x3}], 0x4, 0x3) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00855) 14:17:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/243, 0xf3}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e0055d) shutdown(r1, 0x0) select(0x8, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x6}, 0x0) shutdown(r2, 0x0) 14:17:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000100)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001c40)=[{&(0x7f0000000000)=""/207, 0xcf}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/5, 0x5}], 0x1) shutdown(r4, 0x0) r6 = dup(r1) shutdown(r6, 0x0) 14:17:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, &(0x7f0000000080)={0x1}, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) recvfrom$inet(r3, 0x0, 0x73a0cdc, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:17:11 executing program 1: poll(0x0, 0x0, 0x8000000000048) r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) recvfrom$inet(r0, 0x0, 0x1c7, 0x0, 0x0, 0x800e00505) poll(0x0, 0x0, 0x40) recvfrom$inet(r0, 0x0, 0xffffff3f, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 14:17:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000340)=""/244, 0xf4}, {0x0}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x10, r3, 0x0) recvfrom$inet(r4, 0x0, 0xd09a, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) shutdown(r4, 0x0) 14:17:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000200)=""/253, 0xfd}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f00000008c0)=""/48, 0x30}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000300)=""/193, 0xc1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:17:11 executing program 0: poll(&(0x7f0000000180)=[{}], 0x1, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) shutdown(r1, 0x0) 14:17:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0030f) 14:17:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000880)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001980)=[{&(0x7f0000000140)=""/91, 0x5b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)=""/1, 0x1}], 0x1}, 0x2) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:17:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x4e}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f0000000180)={@rand_addr, @multicast2, @remote={0xac, 0x14, 0x0}}, 0xc) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 14:17:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0xffffffffffffffa1) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e004c5) shutdown(r0, 0x0) 14:17:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000000)=""/18}, {&(0x7f0000000040)=""/191}, {&(0x7f0000000100)=""/224}, {&(0x7f0000000240)=""/20}, {&(0x7f0000000280)=""/104}, {&(0x7f0000000300)=""/38}, {&(0x7f0000000340)=""/21}], 0x3, 0x0) recvfrom$inet(r0, 0x0, 0xfffffe52, 0x0, 0x0, 0x800e0074e) shutdown(r0, 0x0) 14:17:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000200)=""/17, 0x11}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0xffff}, 0x10) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfc9, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 14:17:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/250, 0xfa}, {0x0}, {0x0}], 0x3}, 0x40042) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x2, 0x0, 0x800e00515) shutdown(r0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x55, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/73, 0x49}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00496) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) shutdown(r2, 0x0) 14:17:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001100)=""/56, 0x38}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) r3 = dup(r2) getresuid(0x0, 0x0, &(0x7f0000000100)) nanosleep(&(0x7f0000000000)={0x5}, &(0x7f0000000040)) shutdown(r3, 0x0) 14:17:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x3}, 0x89) fcntl$dupfd(r0, 0x0, r1) recvfrom$inet(r1, 0x0, 0x10000002c, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 14:17:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1}, 0x2) shutdown(r1, 0x0) 14:17:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getflags(0xffffffffffffffff, 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003a5) 14:17:12 executing program 4: socket$unix(0x1, 0x0, 0x0) socket$inet6_sctp(0x1c, 0x5, 0x84) poll(&(0x7f0000000000), 0x25, 0x4c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000004b0, 0x0, 0x0, 0x800e00826) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/208, 0xd0}, {0x0}], 0x1000000000000126}, 0x0) shutdown(r0, 0x0) 14:17:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x95, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x19, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast2, {[@rr={0x7, 0xb, 0xf5, [@remote={0xac, 0x14, 0x0}, @local={0xac, 0x14, 0x0}]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [{}, {[@empty]}, {}]}, @ra={0x94, 0x6}, @ssrr={0x89, 0xb, 0x0, [@empty, @broadcast]}, @ssrr={0x89, 0x3}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [{[@loopback]}, {[@multicast2]}, {}, {}]}]}}, "5ad1f65b846e35"}}}}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2}, 0x1) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x800e00ce6) 14:17:12 executing program 0: poll(&(0x7f0000000040), 0x6, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/49, 0x31}, {0x0, 0x327}], 0x2) shutdown(r0, 0x0) 14:17:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000080)=[{}, {}, {r0}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2da, 0x0, 0x0, 0x800e004ae) poll(&(0x7f0000000040)=[{r0}, {r0}], 0x2, 0x1ff) shutdown(r1, 0x0) 14:17:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x2}, {}, {r0, 0x40}], 0x4, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x6c9, 0x0, 0x0, 0x800e003d5) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x101) shutdown(r1, 0x0) 14:17:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000001540)=[{&(0x7f0000000000)=""/70, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) close(r0) recvfrom$inet(r3, 0x0, 0x10201, 0x2, 0x0, 0x800e0051d) shutdown(r3, 0x0) 14:17:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) dup(0xffffffffffffffff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1b6f207d522843c, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0x6128bb, 0x0, 0x0, 0x800e0074d) shutdown(r0, 0x0) 14:17:13 executing program 5: poll(&(0x7f0000000080)=[{}], 0x1d9, 0x57) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd1b, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000bc0)=[{&(0x7f0000000580)=""/113, 0x71}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r2, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/51, 0x33}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r2, 0x0) shutdown(r0, 0x0) 14:17:13 executing program 3: poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0xd677}, 0x10) ppoll(0x0, 0xfffffcc8, &(0x7f00000002c0), 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfffffe98, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) 14:17:13 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0, 0x800000000000001}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x800e7e90, 0x0, 0x0, 0x800e00727) ppoll(&(0x7f00000000c0)=[{r1}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 14:17:13 executing program 1: poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x80}, {0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x4}, {}, {}], 0x5, 0x4d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xd66, 0x0, 0x0, 0x800e003c6) poll(0x0, 0x0, 0xbf) r1 = dup(r0) shutdown(r1, 0x0) 14:17:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x83) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1}, 0x2) recvfrom$inet(r1, 0x0, 0x192fb1, 0x2, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) recvfrom$inet(r2, 0x0, 0xba, 0x2, 0x0, 0x800e00545) shutdown(r1, 0x0) 14:17:13 executing program 0: poll(&(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x59c, 0x0, 0x0, 0x800e004de) r1 = dup(r0) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x1000001ab, 0x0, 0x0, 0x800e004e5) shutdown(r1, 0x0) 14:17:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/114, 0x72}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r1, 0x0) 14:17:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000080)=""/73, 0x49}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = dup(r2) recvmsg(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40042) shutdown(r3, 0x0) 14:17:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/183, 0xb7}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf7f9254, 0x42, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) ftruncate(r1, 0x0) recvfrom$inet(r3, 0x0, 0xe5, 0x2, 0x0, 0x800e00545) shutdown(r3, 0x0) 14:17:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/114, 0x72}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/43, 0x2b}, {0x0}], 0x2}, 0x0) shutdown(r1, 0x0) 14:17:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xd172, 0x0, 0x0, 0x800e00619) shutdown(r0, 0x0) 14:17:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000013c0)=[{&(0x7f0000000240)=""/4096, 0x1000}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000180)={0x7fff}, 0x10) recvfrom$inet(r2, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) 14:17:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x400001006, &(0x7f0000000040)={0x0, 0x10004}, 0x348) getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x200, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x297fd42f, 0x40002, 0x0, 0x800e005b8) shutdown(r0, 0x0) 14:17:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000140)=""/34, 0x22}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000000)=""/227, 0xe3}], 0x1) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r4, 0x0) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000180)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:17:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd17}, {0x0, 0x26f}], 0x2, 0x0) recvfrom$inet(r0, 0x0, 0xf0355ebe, 0x0, 0x0, 0x800e0077f) shutdown(r0, 0x0) 14:17:14 executing program 1: poll(0x0, 0x0, 0x800000000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000040)={0x8000}, 0x0, &(0x7f00000000c0)={0x5}, &(0x7f0000000100)={0x2}) recvfrom$inet(r1, 0x0, 0xceab, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r1, 0x0) 14:17:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/200, 0xc8}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x651b259e6d327d, 0x0, 0x0, 0x800e008c9) shutdown(r1, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/175, 0xaf}, {0x0}], 0x2) shutdown(r2, 0x0) 14:17:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000140)=""/164, 0xa4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/56, 0x38}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/169, 0xd3}, {0x0}], 0x2}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r7, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/2, 0x2}], 0x1) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:17:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/97, 0x61}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000100), 0x8) shutdown(r1, 0x0) 14:17:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/84, 0x54}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) socketpair(0x1, 0x0, 0x5, 0x0) recvfrom$inet(r2, 0x0, 0x100000114, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 14:17:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffdf) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e00400) 14:17:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8c35, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) fchmod(r2, 0x0) recvfrom$inet(r2, 0x0, 0x10275, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1000000000000009) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) recvfrom$inet(r2, 0x0, 0x101bb, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:17:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/8, 0x8}], 0x1}, 0x40002) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/206, 0xce}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:17:14 executing program 4: poll(&(0x7f0000000000), 0x33, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e0070d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000000)={0x1}, 0x0, &(0x7f0000000080)={0x8}, 0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000180)={0x7e400000000}, 0x0, 0x0) shutdown(r0, 0x0) 14:17:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000140)=""/91, 0x5b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x40042) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000140)=""/88, 0x58}, {0x0}], 0x2) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) fcntl$getown(r0, 0x5) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aac99, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 14:17:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x100000000}, 0x10) read(r0, &(0x7f0000000140)=""/164, 0xa4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/56, 0x38}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/169, 0xd3}, {0x0}], 0x2}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r7, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/2, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:17:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)=""/53, 0x35}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(r1, 0x0) 14:17:15 executing program 5: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x21, 0x0, 0x0, 0x800e004e7) poll(0x0, 0x0, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe92, 0x0, 0x0, 0x800e0085f) readv(r1, &(0x7f0000001380)=[{&(0x7f0000000100)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r0, 0x0) 14:17:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/218, 0xda}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f00000000c0)) recvfrom$inet(r3, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:17:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) poll(&(0x7f0000001480)=[{}, {r0}, {}, {}], 0x4, 0x46) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8492, 0x0, 0x0, 0x800e00505) r2 = dup(r1) ppoll(&(0x7f0000000000)=[{r2}], 0x1, &(0x7f0000000040)={0x5}, &(0x7f0000000080), 0x8) shutdown(r2, 0x0) 14:17:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/119, 0x77}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x7}, 0x10) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x0, 0x0, 0x800e00525) shutdown(r2, 0x0) 14:17:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)=""/93, 0x5d}, {0x0}, {0x0}, {0x0}, {0x0, 0x33e}], 0x5}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/85, 0x55}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r1, 0x0) 14:17:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)=""/41, 0x1d0}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001800)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) shutdown(0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:17:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/199, 0xc7}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xea1ca13a, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x7ff}, 0x10) setsockopt$inet6_buf(r1, 0x29, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:17:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000240)=""/221, 0xdd}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x10147, 0x0, 0x0, 0x800e0060e) shutdown(r1, 0x0) close(r0) recvfrom$inet(r2, 0x0, 0xcae54049, 0x40002, 0x0, 0x800e00525) shutdown(r2, 0x0) 14:17:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000180)=""/173, 0xad}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) dup2(r1, r0) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:17:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000280)=""/202, 0xca, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000140)={0x0, 0xfed1}, 0x301) accept$inet6(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aae43, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 14:17:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)=""/3, 0x3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/22, 0x16}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:17:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getown(r0, 0x5) recvfrom$inet(r0, 0x0, 0xfffffe91, 0x0, 0x0, 0x800e005d9) shutdown(r0, 0x0) 14:17:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/30, 0x1e}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/145, 0x91}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) readv(r5, &(0x7f0000000a80)=[{&(0x7f0000000340)=""/109, 0x6d}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:17:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/189, 0xbd}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x2, 0x0, 0x800e00515) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001900)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001880)=[{&(0x7f0000000040)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000b00)=[{&(0x7f00000002c0)=""/240, 0xf0}], 0x1) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:17:16 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0, 0x40}], 0x1, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x4e, 0x0, 0x0, 0x800e004de) r2 = dup(r1) poll(0x0, 0x0, 0x200) recvfrom$inet(r1, 0x0, 0x1000001ab, 0x0, 0x0, 0x800e004e1) shutdown(r2, 0x0) 14:17:16 executing program 2: poll(&(0x7f0000000240)=[{}], 0x1, 0x200800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r1, 0x0) 14:17:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/206, 0xce}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x40, 0x0, &(0x7f0000000180)) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) shutdown(r4, 0x0) 14:17:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00525) shutdown(r1, 0x0) fcntl$lock(r2, 0xb, &(0x7f0000000040)) recvfrom$inet(r2, 0x0, 0xfffffcc7, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:17:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000080)=""/226, 0xe2}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/210, 0xd2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) recvmsg(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/73, 0x49}, {0x0}], 0x2}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:17:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpgrp(0xffffffffffffffff) setpgid(0x0, r1) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e005f7) shutdown(r0, 0x0) 14:17:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/62, 0x3e}, {0x0}, {0x0}], 0x3}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) socketpair(0x17, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:16 executing program 2: poll(&(0x7f0000000080)=[{}], 0x234, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/194, 0xc2}], 0x1}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) poll(&(0x7f0000000180)=[{}], 0x1, 0xe69) shutdown(r3, 0x0) shutdown(r0, 0x0) 14:17:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003a5) 14:17:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001bc0)=[{&(0x7f0000000000)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000180)=[{&(0x7f0000000440)=""/85, 0x55}], 0x1) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) readv(r6, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/70, 0x46}, {0x0}, {0x0}], 0x3) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:17:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000700)=[{&(0x7f00000001c0)=""/22, 0x16}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffef4, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x1}, 0x10) socketpair(0x0, 0x0, 0x1, 0x0) recvfrom$inet(r3, 0x0, 0xe5, 0x2, 0x0, 0x800e00545) shutdown(r3, 0x0) 14:17:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000140)=""/140, 0x8c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffec9, 0x2, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) recvfrom$inet(r2, 0x0, 0xba, 0x2, 0x0, 0x800e00545) shutdown(r1, 0x0) 14:17:17 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/16, 0x10}, {0x0}, {0x0}], 0x3}, 0x2) dup2(r2, r3) shutdown(r3, 0x0) 14:17:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f0000000100)=0xba, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname$inet(r1, 0x0, &(0x7f0000000080)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00b76) 14:17:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/102, 0x66}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:17:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x5d, &(0x7f00000000c0)="9ab440a1", 0x4) r1 = dup(r0) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) syz_emit_ethernet(0xa7, &(0x7f0000000240)={@remote, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "9a6b3a", 0x71, 0x0, 0x0, @local, @remote, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast1]}], @udp}}}}}, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x800e00848) 14:17:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) execve(0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f0000001b40)=[{&(0x7f0000000280)=""/250, 0xfa}], 0x1) shutdown(r2, 0x0) 14:17:17 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000000)=[{}], 0x21cc, 0x4a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff4a, 0x0, 0x0, 0x800e0086e) ppoll(&(0x7f0000000080)=[{r1, 0x14}, {r0, 0x5f}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 14:17:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x7}, 0x291) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0xa}, 0xa) recvfrom$inet(r0, 0x0, 0xff09, 0x2, 0x0, 0x800e005a5) shutdown(r0, 0x0) 14:17:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000700)=""/4096, 0x1000}], 0x290}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000180)=""/214, 0xd6}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/112, 0x70}], 0x10000000000002b8}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r7, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:17:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/230, 0xe6}, {0x0}, {0x0, 0x2dc}, {0x0, 0x128}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) r2 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x50, &(0x7f0000000080)={0x0, {{0x1c, 0x1c, 0x3}}}, 0x88) recvfrom$inet(r1, 0x0, 0xaaff932d826177, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000500)=""/54, 0x36}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) poll(0x0, 0x0, 0x4e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x103bd, 0x0, 0x0, 0x800e0051f) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f0000002800)=[{&(0x7f0000000180)=""/109, 0x6d}, {0x0}], 0x2) shutdown(r2, 0x0) shutdown(r1, 0x0) 14:17:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000380)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000000)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000001c0)=""/42, 0x2a}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x0, 0x0, 0x0) getsockopt$sock_timeval(r1, 0xffff, 0x1005, &(0x7f0000000180), &(0x7f0000000200)=0x10) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:17:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x5d, &(0x7f00000000c0)="9ab440a1", 0x4) r1 = dup(r0) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) syz_emit_ethernet(0xa7, &(0x7f0000000240)={@remote, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "9a6b3a", 0x71, 0x0, 0x0, @local, @remote, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast1]}], @udp}}}}}, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x800e00848) 14:17:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) pwritev(r1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x518dbcf9, 0x2, 0x0, 0x800e00836) shutdown(r1, 0x0) 14:17:18 executing program 5: poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], 0x6, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1ea3, 0x0, 0x0, 0x800e00517) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 14:17:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/62, 0x3e}, {0x0}, {0x0}], 0x3}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) setitimer(0x0, &(0x7f0000000000)={{}, {0x2}}, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e003a9) 14:17:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/87, 0x57}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e0051a) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/10, 0xa}, {0x0}, {0x0}, {0x0}], 0x4) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x1ff) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:17:18 executing program 0: poll(&(0x7f00000015c0), 0x200000000000036d, 0x3f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:17:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/100, 0x64}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff46, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) fcntl$dupfd(r1, 0x0, r0) recvfrom$inet(r1, 0x0, 0x101c7, 0x6, 0x0, 0x800e00520) shutdown(r1, 0x0) 14:17:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/188, 0xbc}, {0x0, 0xffffffbe}, {0x0, 0xfffffffffffffe5e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) setsockopt$sock_int(r1, 0xffff, 0x10, &(0x7f0000000040), 0x4) recvfrom$inet(r2, 0x0, 0xfe86, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/23, 0x17}, {0x0}], 0x2}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/8, 0x8}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) recvmsg(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/1, 0x1}, {0x0, 0x329}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:17:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0xffffffffffffffed, &(0x7f0000000000)=[{&(0x7f0000000040)=""/146, 0x3bf}], 0x100000000000000e}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2a4e, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:18 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00699) r2 = dup(r1) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 14:17:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/32, 0x20}, {0x0}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffef4, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/20, 0x14}, {0x0}, {0x0}], 0x3}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000340)=""/169, 0xa9}], 0x1}, 0x0) r7 = dup(r6) r8 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r8, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r7, 0x0) r9 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r9, &(0x7f0000000700)=[{&(0x7f0000000000)=""/35, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r8, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 14:17:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/169, 0x30}], 0x10000000000002a4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/205, 0xcd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:17:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000000)=""/45, 0x2d, 0x2, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x2}, 0x10) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r1, 0x0) accept(r0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xea3d88bf, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:17:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffde9, &(0x7f0000000280)=[{&(0x7f0000000040)=""/138, 0x208}], 0x134, 0x0, 0xfffffffffffffcb5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000001200)={0x0, 0x10001}, 0x3c4) recvfrom$inet(r0, 0x0, 0x187bd01f, 0x800000000002, 0x0, 0x800e005b5) shutdown(r0, 0x0) 14:17:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/96, 0x2}, {0x0, 0xfdb1}, {0x0, 0x1e1}, {0x0, 0x126}, {0x0}, {0x0}, {0x0, 0x1e2}, {0x0, 0x1ab}, {0x0, 0xffffffffffffff2c}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = dup2(r1, r0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, &(0x7f0000000100)={0x9}, &(0x7f0000000140), 0x8) shutdown(r0, 0x0) 14:17:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/255, 0xff}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) readv(r3, &(0x7f0000002640)=[{&(0x7f0000000200)=""/18, 0x12}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r2, 0x0) 14:17:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000380)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x269ea7e1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) shutdown(r0, 0x1) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:19 executing program 0: poll(&(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x5, 0x49) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r1 = socket$inet6_sctp(0x1c, 0x10000000005, 0x84) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000002d80)=[{0x0}], 0x3}, 0x0) shutdown(r0, 0x0) 14:17:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/33, 0x21}, {0x0}, {0x0}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) dup2(r1, r0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) 14:17:19 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000100)=[{r0}, {}], 0x2, 0x8000000000042) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/99, 0x63}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r1, 0x0) 14:17:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000940)=""/137, 0x89}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x4e}, 0x10) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000140)) recvfrom$inet(r1, 0x0, 0x10000002c, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 14:17:19 executing program 0: poll(0x0, 0x0, 0x44) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x100000078, 0x0, 0x0, 0x800e00515) r1 = dup(r0) fchmod(r0, 0x0) recvfrom$inet(r1, 0x0, 0xe8e4, 0x2, 0x0, 0x800e0050e) shutdown(r0, 0x0) 14:17:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a40)=[{&(0x7f0000000340)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) recvmsg(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000400)=""/193, 0xc1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r2, 0x0) 14:17:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x2, 0x0, 0x800e00505) shutdown(r1, 0x0) dup(r1) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/118, 0x76}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f00000005c0)={0x1f}, 0x10) shutdown(r1, 0x0) close(r0) recvfrom$inet(r2, 0x0, 0x41, 0x0, 0x0, 0x800e0051d) shutdown(r2, 0x0) 14:17:19 executing program 4: poll(&(0x7f0000000000), 0x2247, 0x800020000004d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x59c, 0x2, 0x0, 0x800e004de) r1 = dup(r0) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000080)={@broadcast}, 0x8) recvfrom$inet(r0, 0x0, 0x1000001ab, 0x2, 0x0, 0x800e004e1) shutdown(r1, 0x0) 14:17:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000000)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r0, 0x0, 0x3a03, 0x0, 0x0, 0x800e00655) shutdown(r0, 0x0) 14:17:20 executing program 0: poll(&(0x7f0000000000), 0x3, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004de) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/187, 0xbb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) recvfrom$inet(r0, 0x0, 0x1000001ab, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) 14:17:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000180)=""/184, 0xb8}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000040)=""/40, 0x28}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x40002) shutdown(r1, 0x0) 14:17:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001140)=""/218, 0xda}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) recvfrom$inet(r3, 0x0, 0x22b41b9a8748acb4, 0x42, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:17:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001580)=[{&(0x7f0000001340)=""/238, 0xee}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1000000001006, &(0x7f0000000140)={0x0, 0xfed1}, 0x10) setsockopt$inet_buf(r1, 0x0, 0x52, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aae43, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 14:17:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000080)=""/96, 0x60}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00647) shutdown(r1, 0x0) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aac99, 0x2, 0x0, 0x800e0050f) shutdown(r2, 0x0) 14:17:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/108, 0x6c}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002980)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x200000000005, 0x84) readv(r6, &(0x7f00000005c0), 0x27c) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:17:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000100)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f00000027c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r2, 0x0) 14:17:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/250, 0xfa}, {0x0}], 0x2}, 0x0) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) sendto(r1, 0x0, 0xffffffffffffffcb, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000002c0)=""/143, 0x8f}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/235, 0xeb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x10000000005, 0x84) recvmsg(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000002d80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:17:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x345a, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) readv(r1, &(0x7f00000024c0)=[{&(0x7f0000000040)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) shutdown(r2, 0x0) 14:17:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{}, {}, {}, {r0}], 0x4, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x17, 0x0, 0x0, 0x800e003be) poll(&(0x7f00000001c0)=[{r1, 0x2001}], 0x1, 0x0) shutdown(r1, 0x0) 14:17:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/28, 0x1c}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x192fb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000100)=""/169, 0xa9}], 0x1}, 0x0) r7 = dup(r6) r8 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r8, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r7, 0x0) readv(r3, &(0x7f0000000340)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {0x0}], 0x2) shutdown(r8, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 14:17:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)=""/227, 0xe3}], 0x1000000000000233}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00645) shutdown(r0, 0x0) read(r1, &(0x7f0000000140)=""/205, 0xcd) shutdown(r1, 0x0) 14:17:20 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f00000001c0)=[{r0}, {}], 0x2, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x51, &(0x7f00000000c0)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r1, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r1, 0x0) 14:17:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00378) 14:17:20 executing program 0: socket$inet(0x2, 0x0, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00bef) ppoll(&(0x7f0000000040)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 14:17:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/236, 0xec}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd012, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/201, 0xc9}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x2, 0x0, 0x800e00506) recvmsg(r2, &(0x7f0000000000)={0x0, 0x18f, 0x0, 0x0, 0x0, 0x383}, 0x42) shutdown(r1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:21 executing program 2: poll(&(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) recvmsg(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r0, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r0, 0x0) 14:17:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/119, 0x77}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x1280281ff3744dcf, 0x0) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x0, 0x0, 0x800e00525) shutdown(r2, 0x0) 14:17:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/100, 0x64}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x42) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) fcntl$getflags(r1, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000340)=""/244, 0xf4}, {0x0}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, &(0x7f0000000080)) recvfrom$inet(r4, 0x0, 0xd09a, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) shutdown(r4, 0x0) 14:17:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f00000000c0)=[{}, {r0}, {}], 0x3, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x93d0, 0x0, 0x0, 0x800e00509) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) readv(r3, &(0x7f0000001900)=[{&(0x7f0000000140)=""/169, 0xa9}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/206, 0xce}], 0x1) r7 = dup(r6) r8 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r8, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r7, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r8, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:17:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/173}], 0x1a1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe79, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0x4a8, 0x0, 0x0, 0x800e0051d) shutdown(r3, 0x0) 14:17:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x44, &(0x7f0000000040)=0x80000000, 0x4) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000140)=0x80000001, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x53, &(0x7f0000000180)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e003a5) 14:17:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/229, 0xe5}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff94, 0x0, 0x0, 0x800e00526) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x5}, 0x10) socketpair(0x1f, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:17:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/252, 0xfc}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/8, 0x8}], 0x1}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) recvmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/110, 0x6e}, {0x0}], 0x2}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:17:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)=""/252, 0xfc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x479000000000000}, 0x10) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x10, r1, 0x0) recvfrom$inet(r2, 0x0, 0xfffffd21, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/41, 0x29}, {0x0}, {0x0, 0x28}, {0x0, 0x387}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) close(0xffffffffffffffff) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:17:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = getpgrp(0xffffffffffffffff) wait4(r2, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffd8a, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 14:17:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/101, 0x65}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfded, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f00000003c0)={0x6}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fsync(r1) recvfrom$inet(r3, 0x0, 0x1ad642ebf5a40a41, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:17:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) fsync(r1) recvfrom$inet(r0, 0x0, 0xb5962e0fc0aae43, 0x2, 0x0, 0x800e0050f) shutdown(r0, 0x0) 14:17:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/21, 0x15}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001840)=[{&(0x7f0000000100)=""/101, 0x65}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0cff, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{r4}], 0x1, 0x0, &(0x7f0000000080), 0x8) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:17:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f00000000c0)=""/173, 0xad}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xf229, 0x0, 0x0, 0x800e00526) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x100}, 0x12f) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:17:22 executing program 3: recvfrom$inet(0xffffffffffffffff, 0x0, 0xc68, 0x0, 0x0, 0x800e0047e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000040), 0xfffffffffffffe78) recvfrom$inet(r0, 0x0, 0xd85bc68d, 0x0, 0x0, 0x800e00600) shutdown(r0, 0x0) 14:17:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x240800000000004c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) connect(r0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) recvfrom$inet(r1, 0x0, 0x148, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) 14:17:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/194, 0xc2}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x50, &(0x7f0000000100)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0x10077, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000700)=[{}, {r0, 0x1}, {r0}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00b75) r2 = socket$inet(0x2, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {r0, 0x80}, {r0}, {}, {}, {r2}], 0x6, &(0x7f0000000040)={0x8}, &(0x7f0000000080), 0x8) shutdown(r1, 0x0) 14:17:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xea, 0x2, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffa0, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x6}, 0x10) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000080)) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:17:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000440)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) recvfrom$inet(r0, 0x0, 0x10000036c, 0x0, 0x0, 0x800e0051e) shutdown(r3, 0x0) 14:17:22 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000), 0x2000000000000021, 0x4f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00810) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 14:17:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000580)) recvfrom$inet(r0, 0x0, 0x8b8a, 0x0, 0x0, 0x800e0070d) shutdown(r0, 0x0) 14:17:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/103, 0x67}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x2, 0x0, 0x800e00505) recvfrom(r2, 0x0, 0x0, 0x2, 0x0, 0x0) shutdown(r1, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:22 executing program 3: poll(&(0x7f0000000140), 0x3, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/119, 0x77}], 0x1}, 0x0) r2 = dup(r1) poll(0x0, 0x0, 0x0) shutdown(r2, 0x0) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x29e) shutdown(r0, 0x0) 14:17:23 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000180)=[{r0, 0xe26ba493573c81eb}], 0x1, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x1}], 0x1, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) ppoll(&(0x7f0000000000)=[{}, {r0}], 0x2, &(0x7f0000000080)={0x401}, &(0x7f0000000100), 0x8) shutdown(r1, 0x0) 14:17:23 executing program 1: readv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000180)=""/98, 0x62}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) r2 = dup(r0) socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r2, 0x0) r3 = socket$inet6_sctp(0x1c, 0x10000000005, 0x84) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) recvmsg(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000002d80), 0x7}, 0x0) shutdown(r1, 0x0) 14:17:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002ac0)=[{&(0x7f00000016c0)=""/89, 0x59}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_linger(r2, 0xffff, 0x80, &(0x7f0000000040)={0x0, 0x10001}, 0x8) recvfrom$inet(r2, 0x0, 0xfc9, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 14:17:23 executing program 1: poll(&(0x7f0000000000)=[{}, {}], 0x20000000000001db, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000040)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r0, 0x0, 0xfeef, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) 14:17:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x100000007, 0x2, 0x0, 0x800e00527) shutdown(r0, 0x0) 14:17:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000380)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:23 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x25f, 0x0, 0x0, 0x800e003b0) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) shutdown(r1, 0x0) 14:17:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000100)=[{r0}, {r0}], 0x2, 0x800000000004a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffa9, 0x0, 0x0, 0x800e00849) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/144, 0x90}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r3) shutdown(r3, 0x0) shutdown(r2, 0x0) 14:17:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001040)=""/37, 0x25}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/105, 0x69}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) readv(r2, &(0x7f0000001b40)=[{&(0x7f0000000280)=""/250, 0xfa}], 0x1) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:17:23 executing program 2: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd0c, 0x0, 0x0, 0x800e0046e) select(0xbade, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 14:17:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000000)=""/128, 0x80}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r0}, {}], 0x2, 0x8022000000047) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1c7, 0x0, 0x0, 0x800e00505) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000cc0)=[{&(0x7f0000000600)=""/204, 0xcc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r1, 0x0) 14:17:24 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000080)=[{r0}, {}, {}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) poll(&(0x7f0000000100)=[{}, {}], 0x2000000000000016, 0x1ff) shutdown(r1, 0x0) 14:17:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000200)=""/177, 0xb1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup(r0) read(r1, &(0x7f00000000c0)=""/154, 0x9a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00841) shutdown(r2, 0x0) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/25, 0x19}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r3, 0x0) 14:17:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040)) recvfrom$inet(r0, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00621) shutdown(r0, 0x0) 14:17:24 executing program 3: poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x800000000004f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x9193, 0x0, 0x0, 0x800e00505) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040), 0x4) recvfrom$inet(r0, 0x0, 0x1000000e3, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 14:17:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x339, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x51, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:24 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f00000001c0)=[{0x0, 0xfffd, 0x800}], 0x1) 14:17:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/99, 0x63}, {0x0, 0x268}, {0x0}], 0x100000000000001d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x0, 0x0, 0x800e00592) shutdown(r0, 0x0) r2 = dup(r1) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(r2, 0x0) 14:17:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/132, 0x84}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r1, 0x0, 0x645b, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/47, 0x2f}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x10, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1000002ec, 0x2, 0x0, 0x800e00549) shutdown(r1, 0x0) 14:17:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x24, 0x0, &(0x7f0000000040)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00309) 14:17:24 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e00410) ppoll(&(0x7f0000000000), 0x200000000000000b, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 14:17:24 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000000)=[{}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x17, 0x0, 0x0, 0x800e003be) r2 = dup2(r1, r1) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000040)=""/169, 0xa9}, {0x0}, {0x0}], 0x3) shutdown(r2, 0x0) 14:17:24 executing program 5: poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x100}, {}], 0x2, 0x800000400000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00749) ppoll(&(0x7f0000000040), 0x9, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 14:17:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x11, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffdc, 0x4000000000000002, 0x0, 0x800e00589) shutdown(r0, 0x0) 14:17:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x41, &(0x7f0000000080)=0xfffffffffffffffe, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x800e00805) 14:17:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000280)=""/145, 0x91}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x7c06, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 14:17:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/11, 0xb}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r2, 0x0, 0x78b7, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:17:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/12, 0xc}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r2, 0x0, 0x9, 0x0, &(0x7f0000000080)) recvfrom$inet(r2, 0x0, 0x27c9, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:17:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/121, 0x79}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) shmdt(0x0) recvfrom$inet(r2, 0x0, 0xe5, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) 14:17:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001800)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1) recvfrom$inet(r1, 0x0, 0xced5, 0x0, 0x0, 0x800e0085d) shutdown(r0, 0x0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000100)=""/22, 0x16}, {0x0}], 0x2) shutdown(r1, 0x0) 14:17:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0xffffff14, 0x1c, 0xffffffffffffffff}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) recvfrom$inet(r2, 0x0, 0x5298f83365f717e7, 0x0, 0x0, 0x800e006e8) shutdown(r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) fcntl$dupfd(r4, 0x11, 0xffffffffffffff9c) r5 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r5, &(0x7f0000000040)={0x10, 0x2}, 0x10) r6 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r6, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x100, 0x0, &(0x7f0000000100)) recvfrom$inet(r0, 0x0, 0xa7573e4c, 0x0, 0x0, 0x800e0067a) shutdown(r0, 0x0) 14:17:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/142, 0x8e}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000100)={0x64}, 0x10) accept$inet(r3, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xfe66, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:17:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x94}, 0x10) getitimer(0x0, &(0x7f0000000080)) recvfrom$inet(r0, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r0, 0x0) 14:17:25 executing program 3: poll(&(0x7f0000000000), 0x2024, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e003ce) shutdown(r0, 0x0) 14:17:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x26f5, 0x0, 0x0, 0x800e0050a) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{}, {r3}], 0x2, 0x100) shutdown(r2, 0x0) 14:17:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) socket$unix(0x1, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e007be) 14:17:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000140)=""/9, 0x9}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e0054a) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000180)=""/214, 0x8d}], 0x100000000000010a) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) shutdown(0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r5, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:17:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) getsockopt$inet_int(r1, 0x0, 0x44, 0x0, &(0x7f0000000240)) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/64, 0x40}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000000c0)=""/79, 0x4f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xcf1c, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) recvmsg(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/32, 0x20}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:17:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000400)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000001a40)=[{&(0x7f0000000100)=""/28, 0x1c}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:17:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xd85bc68d, 0x0, 0x0, 0x800e00635) shutdown(r0, 0x0) 14:17:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002780)=[{&(0x7f00000001c0)=""/228, 0xe4}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2a80, 0x2, 0x0, 0x800e00506) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r2, 0x0, 0x4a, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed9020c0, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/5, 0x5}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@abs={0x8}, 0x8) recvfrom$inet(r1, 0x0, 0xfffffe29, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:26 executing program 3: poll(0x0, 0x0, 0x51) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1fdc9673, 0x0, 0x0, 0x800e0082f) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/13, 0xd}], 0x1) shutdown(r0, 0x0) 14:17:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/200, 0xc8}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r1, 0x0) shmctl$SHM_LOCK(0x0, 0xb) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:17:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e00716) shutdown(r1, 0x0) 14:17:26 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000000)=[{r0, 0xfffffffffffffffe}], 0x396, 0x0) poll(&(0x7f0000000580)=[{r0, 0x44}], 0x1, 0x4c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e0091e) ppoll(&(0x7f0000000100)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r0) ppoll(&(0x7f00000000c0)=[{r0}], 0x8, 0x0, 0x0, 0xfffffffffffffe0c) shutdown(r1, 0x0) 14:17:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/18, 0x12}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff46, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000017c0)=[{&(0x7f00000003c0)=""/244, 0xf4}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/1, 0x1}], 0x1}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:17:26 executing program 2: poll(0x0, 0x0, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x9}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) getsockopt$inet_opts(r1, 0x0, 0x1, 0x0, &(0x7f0000000140)) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/126, 0x7e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001840)=[{&(0x7f0000000100)=""/101, 0x65}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0cff, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001a00)=""/4096, 0x1000}], 0x1}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) ppoll(&(0x7f0000000000)=[{r4}], 0x1, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:17:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/60, 0x3c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe79, 0x0, 0x0, 0x800e00801) shutdown(r0, 0x0) geteuid() r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x10000}, 0x10) dup(0xffffffffffffffff) recvfrom$inet(r4, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r3, 0x0) 14:17:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x19c, &(0x7f00000026c0)=[{&(0x7f0000000500)=""/4096, 0x10ca}], 0x100000000000000d, 0x0, 0xffffffffffffff99}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffa7, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x26, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x80770dae, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 14:17:26 executing program 3: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r2, &(0x7f0000002e00)=[{&(0x7f0000002b00)=""/143, 0x8f}], 0x1) shutdown(r1, 0x0) 14:17:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setitimer(0x1, 0x0, &(0x7f0000000080)) recvfrom$inet(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x800e00549) 14:17:26 executing program 0: poll(&(0x7f00000000c0)=[{}, {}], 0x2, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2a80, 0x2, 0x0, 0x800e00506) dup(r0) recvfrom$inet(r0, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r0, 0x0) 14:17:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000600)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r2, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:17:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000009c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/93, 0x5d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:17:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x50, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e0043e) shutdown(r0, 0x0) 14:17:27 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x4a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) recvfrom$inet(r1, 0x0, 0x101c3, 0x2, 0x0, 0x800e0051e) shutdown(r1, 0x0) 14:17:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) msgget$private(0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00795) 14:17:27 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffde, 0x0, 0x0, 0x800e00861) select(0x40, &(0x7f0000000080)={0x401}, 0x0, 0x0, 0x0) poll(&(0x7f00000000c0)=[{}, {r0}], 0x2, 0x800) shutdown(r1, 0x0) 14:17:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/109, 0x6d}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x2, 0x0, 0x800e00549) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2) shutdown(r0, 0x0) ftruncate(r1, 0x0) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 14:17:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f00000000c0)=""/173, 0xad}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x100}, 0x12f) fcntl$setown(r1, 0x6, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:17:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0}, {r0}], 0x2, 0x80000000004e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100), 0x4) clock_gettime(0xf, &(0x7f0000000140)) recvfrom$inet(r0, 0x0, 0xfffffe5b, 0x2, 0x0, 0x800e005cd) shutdown(r0, 0x0) 14:17:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000cc0)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x10000013c, 0x0, 0x0, 0x800e005d1) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000002240)=[{&(0x7f0000000f80)=""/151, 0x97}], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xc91f, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = dup2(r4, r3) recvfrom$inet(r5, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) shutdown(r2, 0x0) 14:17:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000240)=""/141, 0x412) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xea1ca13a, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$sock_int(r1, 0xffff, 0x1001, &(0x7f0000000000)=0x8, 0x4) recvfrom$inet(r2, 0x0, 0xff1d, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:17:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000004000)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003ec0)=""/91, 0x5b}, {0x0}], 0xa) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff33, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000080)) recvfrom$inet(r3, 0x0, 0xe5, 0x2, 0x0, 0x800e00545) shutdown(r2, 0x0) 14:17:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f00000001c0)) recvfrom$inet(r0, 0x0, 0xffcc, 0x0, 0x0, 0x800e0046e) shutdown(r0, 0x0) 14:17:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/233, 0xe9}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xea1ca13a, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) fstat(r0, &(0x7f0000000380)) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:17:28 executing program 5: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x317, 0x0, 0x0, 0x800e004de) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x100000039, 0x0, 0x0, 0x800e00749) shutdown(r0, 0x0) 14:17:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/91, 0x5b}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000a40)=[{&(0x7f0000000200)=""/140, 0x8c}], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) readv(r2, &(0x7f00000002c0), 0x9) shutdown(r4, 0x0) r5 = dup(r2) shutdown(r5, 0x0) 14:17:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00669) shutdown(r1, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/234, 0xea}, {0x0}], 0x2) shutdown(r2, 0x0) 14:17:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) dup(r0) recvfrom$inet(r0, 0x0, 0x4926, 0x2, 0x0, 0x800e00520) shutdown(r0, 0x0) 14:17:28 executing program 5: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/16, 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00512) shutdown(r2, 0x0) poll(0x0, 0x0, 0x800000003b) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) ppoll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x5, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r3, 0x0) 14:17:28 executing program 4: poll(&(0x7f0000000800)=[{}, {}], 0x20000000000002eb, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x858a, 0x0, 0x0, 0x800e0050f) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000080)=""/20, 0x14}, {0x0}], 0x2}, 0x0) shutdown(r0, 0x0) 14:17:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00529) shutdown(r1, 0x0) setsockopt$inet_int(r2, 0x0, 0x41, &(0x7f0000000040), 0x4) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:17:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x2000000000000001, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x1f, &(0x7f0000000000), &(0x7f0000000040)=0x4) recvfrom$inet(r0, 0x0, 0x10078, 0x0, 0x0, 0x800e00748) shutdown(r0, 0x0) 14:17:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xdeb, 0x0, 0x0, 0x800e00598) r2 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f00000000c0)=[{}, {r2, 0x59}], 0x2, 0xff) shutdown(r1, 0x0) 14:17:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001840)=[{&(0x7f00000000c0)=""/252, 0xfc}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f00000018c0)=""/152, 0x98}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/35, 0x23}], 0x1) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:17:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x4a, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x2e2ae2fcc68aab88, 0x0, 0x0, 0x800e00715) shutdown(r1, 0x0) 14:17:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000002740)=""/203, 0xcb}], 0x1}, 0x42) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e0055d) shutdown(r1, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/219, 0xdb}, {0x0}, {0x0, 0x390}, {0x0}, {0x0, 0x2eb}], 0x5) shutdown(r2, 0x0) 14:17:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x18a, &(0x7f0000000080)=[{&(0x7f0000000040)=""/20, 0x14}], 0x10000000000000d8, 0x0, 0x32d}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/134, 0x86}, {0x0}, {0x0}], 0x5}, 0x42) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:17:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x1cb, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/93, 0x5d}, {0x0, 0x270}], 0x1000000000000131, 0x0, 0xea}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x78cf, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000080)={0x6}, 0x10) fcntl$lock(0xffffffffffffffff, 0x2000000040000f, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:17:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/196, 0xc4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xf59, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xfffffe98, 0x0, 0x0, 0x800e00511) shutdown(r2, 0x0) 14:17:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000940)=""/137, 0x89}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) shutdown(r1, 0xf60cf4f9dc9a30bd) recvfrom$inet(r1, 0x0, 0x10000002c, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 14:17:29 executing program 5: poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) getpgid(0x0) recvfrom$inet(r1, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 14:17:29 executing program 4: poll(&(0x7f0000000040), 0x6, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) recvfrom$inet(r2, 0x0, 0x7c4d257d6852f715, 0x42, 0x0, 0x800e0059d) shutdown(r0, 0x0) 14:17:29 executing program 2: poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], 0x218b, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) poll(&(0x7f0000000040)=[{r0, 0x80}], 0x1, 0x0) shutdown(r0, 0x0) 14:17:29 executing program 3: recvfrom$inet(0xffffffffffffffff, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000140)={0x7}, 0x10) r2 = dup(r1) shutdown(r2, 0x0) recvfrom$inet(r0, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 14:17:29 executing program 1: poll(&(0x7f0000000000)=[{}], 0x1, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x59c, 0x0, 0x0, 0x800e004de) r1 = dup(r0) getsockopt$inet_int(r1, 0x0, 0x44, 0x0, &(0x7f0000000140)) recvfrom$inet(r0, 0x0, 0x1000002b1, 0x2, 0x0, 0x800e004e5) shutdown(r1, 0x0) 14:17:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/208, 0xd0}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0x8, 0x0, 0x0, 0x800e0054d) shutdown(r2, 0x0) 14:17:29 executing program 3: syz_emit_ethernet(0x236, &(0x7f0000000400)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x200, 0x84, 0x0, @remote, @local, {[@fragment, @fragment, @dstopts={0x0, 0x27, [], [@generic, @jumbo, @generic={0x0, 0xdf, "c6d10f01fb5e6fe295e70b7a58a4bfd7431caff06802fddad53edb2de6704a72838f196ec1f1e2bce9dd20f6740201870afd217b306ab601616237307adab963c3540a4ebfd2dcd1fd63d94c7dd92d9d01bbf62e28f3fd1aa7e929002f1ba677bc1d5359734c998f2f923fbd949f2c48c7aabcdb244bd741d1039f881e8ff951ca05512488bccf3ff7e92480c27b86f11a1140b12cc48d5e79de1ef3da6076bb425af0f9a557a50cd7455312af5abf1109f5b33ba2c976ca9b97a73bc2cf4f0a06e96d46a088e6dc7158414fb5e4010ab044d9ae2bceaecd73a031cac77a50"}]}], @udp}}}}}, 0x0) 14:17:29 executing program 3: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x59c, 0x0, 0x0, 0x800e004de) r1 = dup(r0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x12, r0, 0x0) recvfrom$inet(r0, 0x0, 0x1000001ab, 0x0, 0x0, 0x800e004e5) shutdown(r1, 0x0) 14:17:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000), 0x2, 0x8020000000047) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept(r0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1c7, 0x0, 0x0, 0x800e00505) dup(r1) recvfrom$inet(r1, 0x0, 0x7760cef5, 0x40042, 0x0, 0x800e00510) shutdown(r1, 0x0) 14:17:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00766) 14:17:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/149, 0x95}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x51, &(0x7f0000000040)={0x0, {{0xd, 0x2}}}, 0x90) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/115, 0x73}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x93d0, 0x0, 0x0, 0x800e00509) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000017c0)=[{&(0x7f00000003c0)=""/244, 0xf4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/1, 0x1}], 0x1}, 0x6) shutdown(r4, 0x0) r6 = dup(r1) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r6, r7) shutdown(r7, 0x0) 14:17:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/182, 0xb6}], 0x1}, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e007ee) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/93, 0x201}, {0x0, 0x3b0}, {0x0}], 0x3}, 0x0) shutdown(r1, 0x0) 14:17:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000140)={0x80}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:17:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x1}], 0x1, &(0x7f00000000c0), 0x0, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x187bd3a3, 0x0, 0x0, 0x800e00761) shutdown(r1, 0x0) 14:17:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x0}, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setrlimit(0x7, &(0x7f00000000c0)={0x0, 0xbe57}) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00716) 14:17:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/40, 0x28}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00559) shutdown(r1, 0x0) r3 = dup(r2) fchmod(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0xff49, 0x2, 0x0, 0x800e0054f) shutdown(r3, 0x0) 14:17:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x7fc) r2 = dup(r1) shutdown(r2, 0x0) 14:17:30 executing program 1: poll(&(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x4c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2f4aa68b0ce3e88d, 0x4000000000000002, 0x0, 0x800e00507) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r0, 0x0) 14:17:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000004c0)=""/200, 0xc8}], 0x5}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000100)=""/241, 0xf1}], 0x1) shutdown(r2, 0x0) 14:17:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)=""/46, 0x2e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) listen(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/214, 0xd6}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000002940)=[{&(0x7f00000002c0)=""/251, 0xfb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x40002) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000018c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:17:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/113, 0x71}], 0x100000000000000b) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) getsockopt(r2, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x0, 0x0, 0x800e00525) shutdown(r2, 0x0) 14:17:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff8a, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/117, 0x5a7}], 0x1, 0x0, 0xfffffff9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet(0x2, 0x10000001, 0x0) poll(&(0x7f00000001c0)=[{r2}, {}, {}, {r2}], 0x4, 0x4a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff4a, 0x0, 0x0, 0x800e0086e) ppoll(&(0x7f0000000040)=[{}, {r3}, {r3}, {}], 0x4, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:17:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/248, 0xf8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000000c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000540)=[{&(0x7f0000000100)=""/106, 0x6a}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:17:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/77, 0x4d}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f0000000380)=[{&(0x7f0000000240)=""/142, 0x8e}], 0x1) r7 = dup(r6) r8 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r8, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r7, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r9, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/1, 0x1}, {0x0}], 0x2}, 0x0) shutdown(r8, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:17:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/217, 0xd9}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000c40)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r1, 0x0) 14:17:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000380)=""/182, 0xb6}, {0x0, 0xfd70}, {0x0}, {0x0, 0xfffffffffffffeb0}, {0x0, 0xad}, {0x0}], 0x6}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x101aa, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000012c0)=[{0x0}, {0x0}], 0x2}, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:17:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000380)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xadad36ad, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/244, 0xf4}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000040)=""/129, 0x81}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) recvmsg(r5, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/246, 0xf6}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 14:17:31 executing program 1: poll(&(0x7f0000000080), 0x3be, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x8}, 0x8) recvfrom$inet(r1, 0x0, 0x91, 0x2, 0x0, 0x800e004e1) shutdown(r0, 0x0) 14:17:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/36, 0x24}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000040)={0x2}, 0x10) recvmsg(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}, 0x0) shutdown(r1, 0x0) 14:17:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000001c0)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1a2, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000004000)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000003ec0)=""/91, 0x5b}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000180)=[{&(0x7f0000000040)=""/108, 0x6c}], 0x1) shutdown(r1, 0x0) shutdown(r3, 0x0) 14:17:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0), 0x100000000000000e, 0x0, 0xffffffffffffffaa}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) fcntl$dupfd(r2, 0x0, r1) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0, 0x2c9}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000540)=""/227, 0xe3}], 0x100000000000000d}, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) getsockopt$sock_timeval(r1, 0xffff, 0x1006, 0x0, &(0x7f00000000c0)) recvfrom$inet(r1, 0x0, 0x205, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000940)=""/4096, 0xff4b}, {0x0, 0xfe3d}, {0x0, 0x2c3}, {0x0}, {0x0}, {0x0}, {0x0}], 0x1000000000000009) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x18, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:17:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) recvfrom$inet(r0, 0x0, 0x4a9, 0x2, 0x0, 0x800e00535) shutdown(r0, 0x0) 14:17:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000100)=""/152, 0x98}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x51, &(0x7f00000001c0)={0x1, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r1, 0x0, 0x9da6205d, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 14:17:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/20, 0x14}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) getpeername$inet(r1, 0x0, &(0x7f0000000040)) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:32 executing program 2: poll(&(0x7f0000000080)=[{}], 0x1, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = dup(r0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x75}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) ftruncate(r2, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 14:17:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/250, 0xfa}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x50, &(0x7f0000000000)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aae43, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 14:17:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000080)=""/166, 0xa6}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x5e36, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001880)=[{&(0x7f0000000040)=""/63, 0x3f}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/50, 0x32}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:17:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0, 0x7f17}, {0x0}, {0x0}, {0x0, 0xa8}], 0x6, 0x0, 0xa4}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r6, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/95, 0x5f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:17:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000280)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffe3, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x53, &(0x7f0000000040)={0x0, {{0x10}}, {{0x10, 0x2}}}, 0x118) recvfrom$inet(r1, 0x0, 0x100000114, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 14:17:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) semget$private(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e0079d) shutdown(r0, 0x0) 14:17:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/243, 0xf3}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:17:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe79, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$sock_timeval(r1, 0xffff, 0x1006, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r3, 0x0) 14:17:32 executing program 3: poll(&(0x7f0000000040)=[{}], 0x32, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e005ce) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 14:17:32 executing program 2: poll(&(0x7f0000000040)=[{}], 0x1, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x59c, 0x0, 0x0, 0x800e004de) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x1000001ab, 0x0, 0x0, 0x800e004e5) shutdown(r1, 0x0) 14:17:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000080)=""/102, 0x66}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffffffffffffd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffe67, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xe2fde224b7a5ffc, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000080)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x3b}, 0x10) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 14:17:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000140)={0x300}, 0x10) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xffffff27, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/129, 0x81}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) clock_settime(0xf, &(0x7f0000000000)) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:17:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000140)=""/235, 0xeb}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r1, 0x0) wait4(0x0, 0x0, 0x2eee1bd8666a300e, 0x0) recvfrom$inet(r2, 0x0, 0x6dbc, 0x40042, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:17:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x52) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1}, 0x0) r2 = dup(r1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x903, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) shutdown(r0, 0x0) 14:17:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/244, 0xf4}, {0x0, 0x30f683d2}, {0x0}, {0x0, 0xfffffffffffffdab}, {0x0}], 0x5, 0x0, 0xfffffffffffffe55}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe79, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) fstat(0xffffffffffffffff, 0x0) recvfrom$inet(r4, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r3, 0x0) 14:17:33 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040), 0x2000000000000024, 0x4b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896, 0x0, 0x0, 0x800e00871) poll(0x0, 0x0, 0x4e) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0069d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/228, 0xe4}], 0x1) shutdown(r0, 0x0) 14:17:33 executing program 4: poll(&(0x7f0000000180), 0x20c7, 0x10000000000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000002f4, 0x0, 0x0, 0x800e00800) ppoll(&(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f0000000200), 0x8) shutdown(r0, 0x0) 14:17:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x10000}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs={0x8}, 0x8) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e004c5) shutdown(r0, 0x0) 14:17:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000100)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001c40)=[{&(0x7f0000000000)=""/207, 0xcf}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/5, 0x5}], 0x1) shutdown(r4, 0x0) r6 = dup(r1) shutdown(r6, 0x0) 14:17:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/252, 0xfc}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) shmdt(0x0) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:17:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000001640)=""/212, 0xd4}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x40002, 0x0, 0x800e00519) recvfrom$inet(r2, 0x0, 0x0, 0x2, 0x0, 0x0) shutdown(r1, 0x0) ftruncate(r2, 0x0) recvfrom$inet(r2, 0x0, 0x10201, 0x2, 0x0, 0x800e0051d) shutdown(r2, 0x0) 14:17:33 executing program 0: poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) setitimer(0x2, &(0x7f00000000c0)={{}, {0x80}}, 0x0) recvfrom$inet(r0, 0x0, 0xfffffef9, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) 14:17:33 executing program 3: r0 = socket(0x11, 0x3, 0x0) poll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) shmdt(0x0) recvfrom$inet(r3, 0x0, 0xfffffe98, 0x0, 0x0, 0x800e00511) shutdown(r2, 0x0) 14:17:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/34, 0x22}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x7c06, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) 14:17:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/156, 0xffffff97}], 0x358, 0x0, 0x1c5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) readv(r4, &(0x7f0000000500)=[{&(0x7f0000000180)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}], 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r7, &(0x7f00000008c0)=[{&(0x7f0000000540)=""/243, 0xf3}, {0x0}], 0x2) shutdown(r6, 0x0) shutdown(r3, 0x0) 14:17:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x68, 0x0, 0x0, "601623db2b72cb00271f122512f2264b3406aad456c3774d3a8e9cfa928466471e428f64f8e7d6c13816421e60687172ca22263c510fb3f73284d53327d535f1bce4696df00e03628c6f467260fa3d30b4"}, {0x80, 0x0, 0x0, "2602b17a39c20d80a30f63525731010a196398f0eef731a22788a2d6f83e5a2cc7089b483256bef30715954d462072dd222da434ea87acf6e0e75bf5a987a837808db82cb52847992bab8d9aa9198d3e39c9f886a0fa527fc05fd92bea5d595fab58e6d9858e3f7e65"}], 0xe8}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00841) 14:17:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x28, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/41, 0x29}], 0x10000000000000c5, 0x0, 0xfffffffffffffd73}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/108, 0x6c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x10000000000003, 0x84) readv(r5, &(0x7f0000000340)=[{&(0x7f0000000280)=""/2, 0x2}], 0x1) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:17:34 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000040)=[{}, {}, {r0}], 0x3, 0x4a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e0051f) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/205, 0xcd}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) shutdown(r1, 0x0) 14:17:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000006c0)=""/247, 0xf7}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x78cf, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) getsockopt$sock_linger(r1, 0xffff, 0x80, 0x0, &(0x7f0000000080)) recvfrom$inet(r2, 0x0, 0x92, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)=""/91, 0x5b}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/81, 0x51}], 0x1}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:17:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa6f77da8, 0x0, 0x0, 0x800e0060a) shutdown(r0, 0x0) 14:17:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000680)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x5e36, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) fstat(r1, &(0x7f0000000180)) recvfrom$inet(r1, 0x0, 0xf263aaa569d5e4a, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) 14:17:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)=""/140, 0x8c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffd00, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xc, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xffffff51, 0x42, 0x0, 0x800e00511) shutdown(r2, 0x0) 14:17:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) recvfrom$inet(r0, 0x0, 0x93af9aad, 0x2, 0x0, 0x800e005b1) shutdown(r0, 0x0) 14:17:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000680)=""/4096, 0x1000}, {0x0}], 0x2}, 0x40042) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x2, 0x0, 0x800e00506) shutdown(r1, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) accept$inet6(r3, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x192fb1, 0x0, 0x0, 0x800e00549) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000340)=""/158, 0x9e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) poll(&(0x7f0000000180)=[{}, {}], 0x2, 0xe69) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:17:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00658) shutdown(r0, 0x0) shutdown(r1, 0x0) 14:17:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000080)={0x4}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x7e, 0x2, 0x0, 0x800e005a5) shutdown(r0, 0x0) 14:17:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000040)=""/45, 0x2d, 0x2, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r2, &(0x7f0000000b00)=[{&(0x7f00000002c0)=""/240, 0xf0}], 0x1) shutdown(r1, 0x0) 14:17:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/217, 0xd9}, {0x0, 0xfffffde8}, {0x0}, {0x0}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) recvfrom$inet(r2, 0x0, 0x60417e04, 0x20006, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getresuid(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0034d) 14:17:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000140)=""/117, 0x75) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000500)=[{&(0x7f0000000000)=""/5, 0x5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/88, 0x58}, {0x0, 0x18c}, {0x0}], 0x3}, 0x2) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:17:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000004980)=[{0x0}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/21, 0xfffffded}], 0x100000000000000c) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000140), 0x4d) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:17:35 executing program 0: poll(&(0x7f0000000040), 0x200000000000001e, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2dff, 0x0, 0x0, 0x800e008e5) poll(&(0x7f0000000000)=[{r0, 0x80}, {}, {}, {}, {}, {}, {}], 0x7, 0x81) shutdown(r0, 0x0) 14:17:35 executing program 2: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001780)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/32, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}], 0x100000000000000f}, 0x0) shutdown(r3, 0x0) shutdown(r0, 0x0) 14:17:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x40000400000002c2, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) shutdown(r1, 0x0) 14:17:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/189, 0xbd}, {0x0, 0x303}], 0x10000000000001e3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x34, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}], 0x4}, 0x42) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) read(r5, &(0x7f0000000140)=""/23, 0x17) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:17:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/244, 0xf4}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe79, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) readv(r3, &(0x7f00000005c0)=[{&(0x7f0000001740)=""/246, 0xf6}, {0x0}], 0x2) shutdown(r3, 0x0) 14:17:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x42) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f00000000c0)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xadad36ad, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:35 executing program 5: poll(&(0x7f0000000140), 0x6, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x9db4f421, 0x0, 0x0, 0x800e009be) r1 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1, 0x7}], 0x1, 0x1ff) shutdown(r0, 0x0) 14:17:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/51, 0x33}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00529) shutdown(r1, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0060d) shutdown(r2, 0x0) 14:17:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/60, 0x3c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:17:36 executing program 4: poll(&(0x7f0000000080), 0x200000000000003c, 0x4d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00707) r1 = fcntl$dupfd(r0, 0x0, r0) poll(&(0x7f0000000040)=[{r0, 0x41}], 0x1, 0x0) ppoll(&(0x7f00000004c0)=[{r1}], 0x38, &(0x7f0000000000)={0x3}, 0x0, 0xfffffffffffffcf2) shutdown(r0, 0x0) 14:17:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00390) 14:17:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000340)=""/235, 0xeb, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00721) shutdown(r0, 0x0) recvfrom$inet(r1, 0x0, 0xb5887880, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 14:17:36 executing program 2: poll(&(0x7f0000000140)=[{}, {}], 0x2, 0x400080000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffe14, 0x0, 0x0, 0x800e00519) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000080)=""/114, 0x72}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r0, 0x0) 14:17:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/82, 0x52}, {0x0}, {0x0}], 0x3}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) poll(0x0, 0x0, 0x47) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x10101, 0x0, 0x0, 0x800e0051f) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r4, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r2, 0x0) 14:17:36 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="c1c7dfea2d7f", @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x2c0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x0, [0x14, 0x0, 0x4788], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], 0x4100}, @mcast2}}}}}}}, 0x0) 14:17:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/229, 0xe5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvfrom$inet(r2, 0x0, 0x3afa, 0x0, 0x0, 0x800e0054f) shutdown(r2, 0x0) 14:17:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x51, 0x0, 0x9e) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00b6e) 14:17:36 executing program 2: poll(&(0x7f0000000100)=[{}, {}], 0x2, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000009c0)=""/4096, 0x1000}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000980)={0x0, 0x175, &(0x7f0000000480)=[{&(0x7f0000000000)=""/248, 0xf8}], 0x1000000000000255}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) readv(r0, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}], 0x1) shutdown(r5, 0x0) shutdown(r2, 0x0) r6 = dup(r0) shutdown(r6, 0x0) 14:17:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000380)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/77, 0x4d}, {0x0}, {0x0}], 0x3) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r0, 0x0) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000900)=""/178, 0xb2}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r2, 0x0) 14:17:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000026c0)=[{&(0x7f00000000c0)=""/113, 0x71}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1008d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x7}, 0x10) fcntl$lock(0xffffffffffffffff, 0xc, &(0x7f0000000140)) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x0, 0x0, 0x800e00525) shutdown(r2, 0x0) 14:17:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/241, 0xf1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x2, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) recvfrom$inet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) shutdown(r2, 0x0) 14:17:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000001c0)=""/52, 0x34}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) dup(r0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffd1b, 0x0, 0x0, 0x800e00505) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000bc0)=[{&(0x7f0000000580)=""/113, 0x71}, {0x0}], 0x2) recvfrom$inet(r3, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/51, 0x33}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:17:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000140)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x589b) recvfrom$inet(r2, 0x0, 0x2c0, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 14:17:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a40)=[{&(0x7f0000000040)=""/60, 0x3c}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/239, 0xef}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000240)=[{&(0x7f0000000ac0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:17:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe79, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) fcntl$getown(r4, 0x5) recvfrom$inet(r4, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r3, 0x0) 14:17:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/42, 0x2a}, {0x0, 0x236}, {0x0}], 0x1000000000000044}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x651b259e6d327d, 0x0, 0x0, 0x800e0051a) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:17:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/87, 0x57}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e0051a) shutdown(r1, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x11, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1180, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 14:17:37 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000040)=[{}, {}, {}, {}, {}, {r0}, {}], 0x7, 0x4a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e0051f) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/205, 0xcd}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40002) shutdown(r1, 0x0) 14:17:37 executing program 1: poll(&(0x7f0000000080), 0x2219, 0x8000000000048) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e00892) shutdown(r0, 0x0) 14:17:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00559) shutdown(r1, 0x0) r3 = dup(r2) shutdown(0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000340)=[{&(0x7f0000000040)=""/12, 0xc}], 0x1) shutdown(r3, 0x0) 14:17:37 executing program 4: poll(&(0x7f0000000040)=[{}], 0x1, 0x0) poll(&(0x7f0000000000), 0x2000000000000017, 0x57) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd1b, 0x0, 0x0, 0x800e007a1) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/4, 0x4}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r0, 0x0) 14:17:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/182, 0xb6}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001700)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/1, 0x1}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:17:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)=""/157, 0xffffff32}, {0x0}], 0x4}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4e5cc83, 0x0, 0x0, 0x800e00549) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000180)={0xffffffff}, 0x10) shutdown(r0, 0x0) fcntl$getown(0xffffffffffffffff, 0x5) recvfrom$inet(r2, 0x0, 0x55c1, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) 14:17:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/12, 0xc}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffef4, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x1}, 0x10) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000200), 0x8) recvfrom$inet(r3, 0x0, 0xe5, 0x2, 0x0, 0x800e00545) shutdown(r3, 0x0) 14:17:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001800)=[{&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r3, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:17:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/53, 0x35}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e007ee) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f00000005c0)="55f055a7445dd77b6bb0f6fad61b572c77854029b046327ae79a567e2db3b4a2d67e3abb2d028174a206fada34aa6364edcb143402b8015ba2a228895c7901431ef909df86594f6f76dc2c2ca377e6652c904c3b4b621b8f5b8b569fc2bffd36fd84b7f7fa8c7b0141f7791bc31981314458259c25b258abbd30cb65dbb376c006f2633b228b20dd8a7faa5b1e61b00178c980bbe43de377da45078163cbcc26c8ff128f38ff3dcdecab901423782f2c4f8312932d1b18d746cc7a843492f7c8c3a8de3bb6de3dd237f252b28fadd4a84ecffad559d479f6ebeb948b7d6accc3bfc77b84c86d32eda4e564652f1f986dee0664adf93fe99bd6bbc5fff91336aaaa98b25f5e7f0c8537a102e99639a3873041d7ea43b618304926d39484a75fc41bd6587855fa2c83d2dce3f853dd74d37603bb0491d41721ae96331c6853c4ddededd4552c5bd66459e1216ab5f095a798a7a67405b0a3f3f97656176b09d8ce4c69733ec540dbb3921986de85b2ec27f876e8fb1571f2f551af571976c6a192233b8b2bed4b384a3c1811a72807ff8e0666dcc2082c4ae80db79f4a5245cf3567e829d15d1b0ac653ff1693a346c43b464cc1457e20be64b2779aefa39877ee15bad1ea5617b897636e0e4aa0d0e80b62ee97d636ac0e31be72694c882703fd74569794eceb386ea79b024aaf6869d1113c3cc1b7a3e045b5eb47e007e426f81863c855d550391eab3ed1d5359746c66da7db116c96b2e7674366c78f314653a84f319cc0039fba72c2b315ea248737a6ac184b5746fd635a5cb57604f9aa761ede97febdae804c23753c06e54f5711e099a7726eaf2b5ede2d4176e46595eb97ee4fead1dd2b0ea3ef702c33c23650548d922485f8bac34de898b3913a54c3a6323115fd96e594fb4c8a8cc4d92b8f5e386f8ee3eea6daed65a26d21294b1d880f45631b579cc1c53ae342c138abfbc6b424743379ab6651a99fd852a17cc1bffd44bcd2fa22005c2b925e0924cabb463b56f69dafc275c72ed3eafd1790eefdc529ba62568a98b069cd87ad39287bc6f4127bd1cf6212b4af1c66157b8e32d023cc75c0f570ccf145ff6a583610767c2af7f671ee2780ea25c305682d60096f4be292efaa68e9dab9f6f67463d99522a2248b7139f98ba5074e307fb7e847ff2231e1b98a33a149bec1e5959c67987d828c903da64a5707e97536191bf902aa93f805f27b3463ffe016d7af87edc52d6fd993a1ea0e75357783f5d393875126ac05e81eb17b8d9f31e1ec91060ecac66137c3e914b8932b2e69f2df88b7197d338e9ce9ba5200bc0ed0575eb7d0e3c52e834b13bf4b95371b524e4b9a07f7643af2e9b40f2c3d80d887258a3ec87437a8f9592dc4ef73b0b3450824abb7edf7d2664342d5faff8ed8d6fcf1fca69655da8832e7ad3e98504fb31fcd7c6f8f64efc57096dc95b512ca42bfacdab7d47f92694a967e5922448c35a203d02526304e154d0e29858aeef86f64d55038c2f70722183efedb275b43067e1d77604debba361176a9a8a126a851fd99e988f9833be3e88499cfe98c909fc8c9bc957ffc46d862e077c5f596d9beabce5fe167a985a5659ca4629ba666a8a608f5db95155e0b999641a48138e88c6e1a5bca2efd3ff85d2e1c14d5e955a7e6e53c7c2ca95e60f4716a61db0968354e42379a97b224a6fc4b1418302dfd84b4bcf4a268d2141955293fceef84a848861181ea5b84f75e78e16fd37a26188b195fdf026fa669bdf6f01358eabf3a3f09e2503b152666604931e9b0e7643046f7253c192ea59b3da48a836e04d333927558787835438864f9e94142e75fb2a39460299c77d2c34e3b44b87eb54dd6ea3ec7cd8c6c618645b3fdd09e4db9c2e26d7b663f368821c1846fc9978c9028cbb3b745f32741fe3507e0d9bc5c50420f6779271c581d4fb1a3ddf466c12e8cfbf8ffda3212aaf33c495008f8af1b59de26d92e6951b28c17950f048e3d559d5c1d09e28afe3739e97dd390cc4a8886190c2502a2ca502e20b1e762bd5e94ab3a3d834cd4faaf35ee9e9bbcc168c57f9e4f693b39442baa2a98787f78181144d4333ca9b9d0d7aba7bb4037b40366089d1c1998d311088adf7d295dfc72ab07041d1f6da9c8d1de2da70ba8a78418282d1f92996ab848b403490484e96df63487a5aef620de5d29e65063d518a5202682dd106070dc6f36711908167fc2bfe7d72ed2299dd41fcc1d7bff332b2e6893df0fea7ebb833ec7c98788f7d02d268fbed46921fd94101153a931ad61e7db4448993026d55817076ecce3768ecf279202bc4230fc9ceb869947223716aa4d642ffec925006260c0404a72d693e6a88bbeb47711f16058d5a45694eb2ce9815b1b79956a2f76b86d4a60267b31f2f2da83b2f6aefc25063316a54ab74b4aee347404f918ccd0408798cf1661b15742832a6cae4ba2e2cad010c63ddb1a1f7eb9eadd29183ece2ee3453efce4b9ececf276b877e4c7d05000e70e993e33e6c853eeea599c9a532631d39e116c84b0ec4e766f562d311cddeeb14e5e1db4176a7ae84499515ef2f3767f0f8f31c49d4e68ac935ffbbcf4d4ceae5389db91a5db4b00360dd599443edcc20e8e581deb69a89cc1602594e1ea9e11fb7039df345d6c87e3108350a32f4eb6de2ca0b2341b6ebaa111a95c18e07b00580e255dee81ca2663e5dea7cf6039c2deffa1ec648037a3f6cc559161e9a5733d1b11234da88bf8391bb6487a821a59131f2b77bc124c0fd3bf88917175ee742b39e3d781350241fdda12061975b7d6f499b1797ad6ea2d73de2b2a77c47cd0e8d80e10ccb120aa039b179c556ee1661fcbcb186fbcdbd6f4bfb4167608186018cec82e417205fe9cba1aae17fe71b1cf71579cc891039071372d964a8915cf6e5ad2d5492f8b9de0aa90715cc7078729cdd635c55c3fae25ee5321359e9b31c04744352ba5ec84c62c320cc47fb34cd8b1864e3cade06820a4b79d6a226b83ceb736dd361496c72f5bcadedd96ede8157f5aa6d569e51235d93162adcd169e19b34546d25a9d4bca018285cb4f5195096e8de81dd559f8f98c83b3c69b7db5c2112bcf55f760478d7587d8cf28b22dfc35eb3e4adc665f615b194b588cd6c38bc1811353015be53ffa95e1a978e3ba58a2c8b3fe1437be832dd6aff2a00ffef92bb05bc6df05e8f699df8e8b3705c743bf6bf4b9576fd522158d78f52a1338fa0bf7b599cad8556b5eef2bcfe35379879400ba211cf6b8f44ab640b44a1516fc87bda18bfd0508898a03fed7d121e5e6cf0c2a17cd5af74b2b4d733c2dd7cec404e8f6b47f471cd83d2d225018e3d92da40130221d1ca4fcaaf3035dc466c1e616e56c17909bcbc1bd3f0ac49bf60a953a3be6c9848a051d5c8de7bbcc483b4633347211505229ab87382355234d262e4b78e2943a0730abc5be775a9afda51ee40032c468d68f05ce25c8f1a35e8c441b2f1639fe9422a7b30a69c36e3aae9d3514209bb6644a70e5abbd7aa742b4f02b74b52ec1bbfdf7e956adc125793cc87d00b635c93a9aa462d4a60f2b62edfe9a1815dcfe82fcb44b2a417730aa42e354e3b89d444fa9f1d85d07fb108427582682b4c7e6d9ab14f4f061a0bd587fb26b6b81f0245df4920751d0b56b210ab0ad003778752a79e7b5b57ac353a209bef4e0d8db38785e9363c7a3e11e", 0xa41}], 0x1) shutdown(r0, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x0) 14:17:38 executing program 3: poll(&(0x7f0000000080), 0x2000000000000025, 0x4b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xcd0a, 0x0, 0x0, 0x800e008c7) poll(&(0x7f0000000000)=[{r0, 0x1}], 0x1, 0x0) poll(&(0x7f00000000c0)=[{}], 0x8, 0x183) shutdown(r0, 0x0) 14:17:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000600)=""/189, 0xbd}, {0x0}], 0x2) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x10000}, 0x10) getresgid(&(0x7f0000000040), 0x0, 0x0) recvfrom$inet(r4, 0x0, 0x1cd, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 14:17:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_timeval(r0, 0xffff, 0x1007, 0x0, &(0x7f0000000080)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00369) 14:17:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/49, 0x31}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xfffffe98, 0x0, 0x0, 0x800e00511) shutdown(r2, 0x0) 14:17:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/201, 0xc9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000040)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r2, 0x0) 14:17:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000001c0)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1a2, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r2, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:17:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000240)=""/123, 0x7b}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/48, 0x30}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/219, 0xdb}], 0x1) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:17:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xf299, 0x0, 0x0, 0x800e00526) shutdown(r0, 0x0) recvfrom$inet(r1, 0x0, 0xd012, 0x42, 0x0, 0x800e00808) shutdown(r1, 0x0) 14:17:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r1, 0x0, 0xc, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) 14:17:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x800e00bd5) recvfrom$inet(r0, 0x0, 0x187bd3a3, 0x800000001102, 0x0, 0x800e0060e) shutdown(r0, 0x0) 14:17:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/214, 0xd6}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:17:38 executing program 5: poll(&(0x7f0000000780)=[{}], 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e00436) shutdown(0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 14:17:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000280)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x40002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffe3, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0xc, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x100000114, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 14:17:38 executing program 1: poll(&(0x7f0000000040)=[{}], 0x34e, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x59c, 0x0, 0x0, 0x800e004de) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs={0x8}, 0x8) recvfrom$inet(r0, 0x0, 0x1000001ab, 0x2, 0x0, 0x800e004e1) shutdown(r0, 0x0) 14:17:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)=""/252, 0xfc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) getpid() recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 14:17:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/133, 0x85}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) fcntl$dupfd(r1, 0x0, r0) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0054d) shutdown(r1, 0x0) 14:17:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000240)=""/178, 0xb2) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r2, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}], 0x2) shutdown(r1, 0x0) 14:17:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000017c0)=[{&(0x7f0000000140)=""/55, 0x37}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xcfd6, 0x2, 0x0, 0x800e00496) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000000000), 0x4, 0x0, 0xfffffffffffffe7d}, 0x40002) shutdown(r2, 0x0) 14:17:39 executing program 1: poll(&(0x7f0000000040)=[{}, {}, {}], 0x3, 0x800000000004d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x59c, 0x0, 0x0, 0x800e004de) r1 = dup(r0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000080)=""/155, 0x9b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r1, 0x0) 14:17:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) lseek(r0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0075f) 14:17:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/17, 0x11}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r1, 0x0) poll(0x0, 0x0, 0x800000000004b) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) readv(r4, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {0x0}], 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x1b39, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0xffffffff) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r2, 0x0) 14:17:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/23, 0x17}, {0x0}], 0x2) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) ftruncate(0xffffffffffffffff, 0x0) recvfrom$inet(r4, 0x0, 0x1cd, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 14:17:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/128, 0x80}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x42, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f00000000c0)={@rand_addr, @remote={0xac, 0x14, 0x0}}, 0xc) recvfrom$inet(r2, 0x0, 0xfefc, 0x2, 0x0, 0x800e00510) shutdown(r2, 0x0) 14:17:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/65, 0x41}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc4, 0x0, 0x0, 0x800e00607) shutdown(r0, 0x0) recvfrom$inet(r1, 0x0, 0x10000002c, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 14:17:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000440)=""/198, 0xc6}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00705) shutdown(r1, 0x0) r3 = dup(r2) shutdown(r3, 0x0) 14:17:39 executing program 5: poll(&(0x7f0000000000)=[{}], 0x1, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfe05, 0x0, 0x0, 0x800e00515) dup(r0) recvfrom$inet(r0, 0x0, 0xfffffd64, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) 14:17:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/224, 0xe0}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) recvmsg(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000000)=""/128, 0x80}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:17:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/136, 0x88}, {0x0}], 0x2) recvfrom$inet(r1, 0x0, 0x3c1, 0x0, 0x0, 0x800e006a0) shutdown(r0, 0x0) recvfrom$inet(r1, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 14:17:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000480)=""/159, 0x9f}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) recvfrom$inet(r2, 0x0, 0xcf8c, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:17:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000002c0), 0x200000000000004a, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{r0}, {r1, 0x4}], 0x2, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00c58) ppoll(&(0x7f0000000040)=[{}], 0x2000000000000007, 0x0, 0x0, 0xfffffffffffffff6) shutdown(r1, 0x0) 14:17:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000940)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x1000000000000009) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) fchdir(r1) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:17:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c, &(0x7f0000000100)=[{0x0}, {0x0}], 0x2}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e007f1) 14:17:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100)={0x403d}, 0x10) r1 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x11, &(0x7f0000000000), 0x4) recvfrom$inet(r0, 0x0, 0x530e, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) 14:17:40 executing program 1: poll(&(0x7f0000000000)=[{}], 0x1, 0x8000000000047) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x372, 0x0, 0xffffffffffffff8a}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x862, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f0000000800)=[{&(0x7f0000000240)=""/223, 0xdf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r3, 0x0) shutdown(r0, 0x0) 14:17:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/165, 0xa5}, {0x0}, {0x0}, {0x0, 0x1e9}, {0x0}, {0x0, 0xfffffffffffffecb}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000180)={0x7fe}, 0x10) fchmod(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000004000)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003ec0)=""/91, 0x5b}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/85, 0x55}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:17:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/205, 0xcd}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x893f, 0x0, 0x0, 0x800e00585) shutdown(r1, 0x0) select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000280)={0x6}) shutdown(r2, 0x0) 14:17:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/9, 0x9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x3afa, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) 14:17:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/84, 0x54}, {0x0}, {0x0}], 0x3}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x4) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 14:17:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/52, 0x34}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x264}, 0x0) shutdown(r1, 0x0) 14:17:41 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) r2 = dup2(r1, r1) accept(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffffff27, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:17:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000034c0)=[{&(0x7f0000000040)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4, 0x80012, r0, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/40, 0x28}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/231, 0xe7}, {0x0}], 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/72, 0x48}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:17:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/242, 0xf2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x46) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) recvfrom$inet(0xffffffffffffffff, 0x0, 0x38, 0x0, 0x0, 0x800e0050e) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:17:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10201, 0x2, 0x0, 0x800e0051d) shutdown(r2, 0x0) 14:17:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000004c0)=""/200, 0xc8}], 0x5}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfe7e, 0x0, 0x0, 0x800e006c5) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r3, &(0x7f0000000b00)=[{&(0x7f00000002c0)=""/240, 0xf0}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r2, 0x0) 14:17:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000500)=""/140, 0x8c}, {0x0}], 0x3) recvfrom$inet(r1, 0x0, 0xdea0, 0x40042, 0x0, 0x800e00515) recvfrom$inet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) shutdown(r0, 0x0) accept$inet(r0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x2, 0x0, 0x800e00521) shutdown(r1, 0x0) 14:17:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000200)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x1eac37f5}, 0x10) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) fcntl$getown(r1, 0x5) recvfrom$inet(r1, 0x0, 0x55864b6356183c8, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:41 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00350) 14:17:41 executing program 2: poll(&(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x200800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0xe2c8}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x51, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) 14:17:41 executing program 1: poll(&(0x7f0000000000), 0x2000000000000035, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xceb5ab17, 0x0, 0x0, 0x800e0082e) ppoll(&(0x7f0000000100)=[{r0, 0x80}], 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 14:17:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x800000000004f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa4d, 0x0, 0x0, 0x800e0050d) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x5, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:17:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000980)=[{&(0x7f00000000c0)=""/40, 0x28}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000f80)=[{&(0x7f00000008c0)=""/178, 0xb2}], 0x1) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:17:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/21, 0x15}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c00)=""/239, 0xef}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000100)=""/53, 0x35}, {0x0}, {0x0}], 0x3) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:17:42 executing program 5: poll(0x0, 0x0, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x93d0, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) accept4$unix(r1, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xce34, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/43, 0x2b}], 0x1) read(r0, &(0x7f0000000240)=""/4096, 0x1000) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/13, 0xd}], 0x1}, 0x0) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xea1ca13a, 0x0, 0x0, 0x800e00516) shutdown(r2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) recvfrom$inet(r3, 0x0, 0x69be225012eee394, 0x0, 0x0, 0x800e0051e) shutdown(r3, 0x0) 14:17:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/65, 0x41}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) poll(&(0x7f0000000540)=[{r1, 0x41}], 0x1, 0x0) shutdown(r1, 0x0) 14:17:42 executing program 0: poll(&(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getresuid(0x0, 0x0, &(0x7f0000000100)) recvfrom$inet(r1, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r1, 0x0) 14:17:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/68, 0x44}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) dup2(r3, r0) recvfrom$inet(r3, 0x0, 0xcd44, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) 14:17:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/47, 0x2f}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0x40, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1000002ec, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) 14:17:42 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x242, 0x0) poll(&(0x7f0000000000)=[{}, {r0}, {}], 0x3, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) r2 = dup(r1) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xcf70, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:17:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000180)=""/100, 0x64}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x7e8c, 0x0, 0x0, 0x800e007a9) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(r1, 0x0) 14:17:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000940)=[{&(0x7f0000000280)=""/183, 0xb7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) read(r2, &(0x7f0000000040)=""/202, 0xca) shutdown(r2, 0x0) 14:17:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000000)=""/8, 0x8}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, &(0x7f0000000200)=""/146, 0x92, 0x0, 0x0, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000100)=""/222, 0xde}, {0x0}], 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:17:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000740)=[{0xfffffffffffffffe}, {&(0x7f0000000040)=""/163, 0xa3}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x6}, 0x10) dup2(r1, r1) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 14:17:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/76, 0x4c}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x10000000}, 0x10) shmget(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) recvfrom$inet(r1, 0x0, 0xfc9, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) 14:17:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x5d, &(0x7f0000000040)="0e097e6c", 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) r1 = getpid() dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x6, r1) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0083f) 14:17:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/56, 0x38}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x9}, 0x10) r2 = open(&(0x7f0000000080)='./file0\x00', 0x640, 0x0) shutdown(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r1, r3) dup(r2) recvfrom$inet(r4, 0x0, 0xfffffe98, 0x2, 0x0, 0x800e00511) shutdown(r3, 0x0) 14:17:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/34, 0x22}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f00000000c0)={0x0, 0xffff}, 0x10) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 14:17:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xd85bc68d, 0x2, 0x0, 0x800e005fe) shutdown(r0, 0x0) 14:17:43 executing program 2: poll(0x0, 0x0, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000100)=""/194, 0xc2}, {0x0}, {0x0}], 0x3}, 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) poll(0x0, 0x0, 0xcd) shutdown(r3, 0x0) shutdown(r0, 0x0) 14:17:43 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000080)=[{}, {r0, 0x1}], 0x2, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdd9, 0x0, 0x0, 0x800e00505) setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x100000114, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 14:17:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getflags(0xffffffffffffffff, 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0036d) 14:17:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/58, 0x3a}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r2, 0x0) 14:17:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpeername(r0, &(0x7f0000000040), &(0x7f0000001080)=0x1002) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e00570) shutdown(r0, 0x0) 14:17:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000), 0x2254, 0x4e) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e0091e) ppoll(&(0x7f0000000000)=[{r0, 0x4}, {r0}], 0x2, &(0x7f0000000040)={0x6, 0x200}, &(0x7f0000000100)={0x81}, 0x8) shutdown(r1, 0x0) 14:17:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xea1ca13a, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x10, r3, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:17:43 executing program 4: socket$kcm(0x2, 0x20000000002, 0x73) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000480)='syz1\x00', 0x200002, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, 0x0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002a000502d25a0004000000000500fc0010000b4002000000053582c137153e", 0x23}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002a000502d25a0004000000000500fc0010000b4002000000053582c137153e370900098000f01700d1bd", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(r2, &(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000000900)=ANY=[], @ANYRES32=r5, @ANYRES16], 0xe) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000340)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x64) write$cgroup_pid(r3, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000500)='memor=\xdcA\x03\x02\xe1\n\x8c\xfe\xfc\xdes\x80-\xec\xe2y\xb3\xf5\x99\xbbnts\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r11, 0x40086602, 0x400007) openat$cgroup(r0, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x2, 0x0, 0x2) [ 921.820546][ T3980] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 921.829669][ T3980] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 14:17:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) 14:17:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getrlimit(0x8d7380d77915f147, 0x0) 14:17:43 executing program 1: clock_nanosleep(0x8, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 14:17:43 executing program 2: [ 921.990375][ T3994] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 14:17:43 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="77434ae200", [], {@ipv6={0x86dd, {0x0, 0x6, "6c48a3", 0x14, 0x82f, 0x0, @remote, @empty, {[], @tcp={{0xa0008000, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:17:43 executing program 1: 14:17:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:44 executing program 2: 14:17:44 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) fstatfs(r0, &(0x7f0000000080)=""/121) 14:17:44 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000300)) 14:17:44 executing program 4: socket$kcm(0x2, 0x20000000002, 0x73) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000480)='syz1\x00', 0x200002, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, 0x0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002a000502d25a0004000000000500fc0010000b4002000000053582c137153e", 0x23}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002a000502d25a0004000000000500fc0010000b4002000000053582c137153e370900098000f01700d1bd", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(r2, &(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000000900)=ANY=[], @ANYRES32=r5, @ANYRES16], 0xe) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000340)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x64) write$cgroup_pid(r3, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000500)='memor=\xdcA\x03\x02\xe1\n\x8c\xfe\xfc\xdes\x80-\xec\xe2y\xb3\xf5\x99\xbbnts\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r11, 0x40086602, 0x400007) openat$cgroup(r0, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x2, 0x0, 0x2) 14:17:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x30210}) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000780)={0x0, 0x0, 0x2080, {0x0, 0x0, 0x2}, [], "78acd5704febbe7c0cb99710862200eae4a09324d446652e50523dc068e612c52de4bb159423754ac6f91311b4019bd38e482f1316f56addc030f5fe4a5c86b5ed28bc446f0bc1fc47bf7f6fabba3d09bdf0f90ad419d8abe286a2fc4e410fdac4bbfbf445e191d9875a31fc523d5eea887e2246997244a4820e7785298a8c1903fecdd5aeaa4e52ced819c38f81fa1c62e204bd119376ba3c54e025099982ef46b657155bd0f3299d5333e1b44b5ed17e27b9ee225bf4a60179e0e0061a4844f6d4906af4a3971b29c088dad6c8c83298143c6c2cd9cc5464027ce4468c7a50317c785bc0e4a722d1e86a3366963f00a6dce2d52218ee543a3c0e8aa86e3ec0b0d585a99bd776799371bed5ab059aac510268040628216d8aaf31c554386b8de84fdfdc9fbb9ed5f3bd880520e8ea12d48c88925edd4ab598a0f4b4d19f5c64b8301f475ee97cacd315d1713887a5b4a64b99e56c0b4875231024cfa1fd2f6098705074fe24ab9e77a3b20c64a0b122ede9f5936c615e9f3fab470329f473cb7a41c3d2cf52c8fb1b685ff1e56e145863441254621bd8d5adb188720f1bc93ee8542ac017811745600a1c193eb5df7c5bd62bb137ef1c5bfb15714f7acadbe6c0cb403fd8cec53d3067b13dc4990d5df8b463aadeb2feaea6ad76cf8addd2abc1a9da4f255adb86bbed0c0311c8b8c51fad07e93cf173d552ad636687f53def4b9b17a79b9a13af6d21afac523604b5c059b1f565b360251021bde4e31580c3e216800f88e56879c33265929ebd0eee5d15feb95cee704d0ea33f7ee853a41fadfc7c4f531858a6353af3695d8c011f8db63193f21cbe989d9e1914f6a5ff1e617cbce8d02a88552eba20aaf1a2e714002c9425ba6452fbf1b5641bf37766de07a8ff89b7e2ac259852bcfc04c5c80214aa55dac73a30892b1066aa4e6c2301801f89815f231720952c20332d4c25862ee25fffd9ef2df9cc03066b5a4e8fa43757cb7093c9c9a4b52d11c48dd8b56465e212dab21d72484ca7eddbc751b3105bc58912552d04cc86c071065084f9348dc666ece39c1518db9c13169d93b8ff7b76c263b9301b1128868f18b1e6c7bb1604893a03904014294d02b6c69b7afa8a51c4a599fccf89e598fc93adab4719d71f82ade85439cd7c3f16ab1f180e406ad670be9e0410423578d7a51527544afc8fd29e68426d93e243c59bd79c4db2f51260cc6b6996510a5b73c41a91525120ca80c210f29813045f8075e35d30cf64df0833e0583946b879ba8503dd8a3b6b8f3a5d66029744c58d068e9c612a803233f1b3c443e6039ffc829f31f420ca4c1904f58da8983b30bafcc2315dadbef67f565d24858ea49d7e106a0c0b717c8e2deb37d2f168094ffd303bb801a430a629b4e22d7b188db1ab99d349dba916556e19ec2e2d03b27e0f3380221ac3e289b8867e6dfbe17522f7b551cb7d0f14d6a728fa53d58b162799d509e38dcd878757446208c9cd717bdb8bc64fd4f872afeefca25797aa76375c6786717f5708c3b26ea707c4daf5ba89432774d8dd2ded72bfadb012d962f099de5e9b5217a0e514366e387bf1dab491f018d2dc520e0ba608c580cb8fa673c73f57d99b553467a1d908a8796c5b4569f21e32f14b8ee56299652251a547e9f8f8a2d8a7fd3737e8df8e76bfa8cd7fb9f6641a9d81b83764c6e4cf82db84a1b9117945311282470902d52016fdc6f55165ee651972adea8ba410c177807f59019903e272ea78258db6a31a7e16015b0cf935018003b8dafb037c1d5d05449e1755e73f6ddd2a36dff0790f464e98df9e4260cd47a0f2c4e8b85f6d9bf5ae7929630f9f5b21476ba117bbc31c7a4044385e63e299f2326a9a32f77f7a12191969b6521802e55438390151d05c633136a862b80b6bb4e5ce2a9e52441cdcb591cea0e1bb2cd859a3b0d578ddcb2301e87fb29045620e2ea46f4e39fe798f1b28b647b7b34cd7dc5fcf4ba1c15055743e6f5bec0320b42c54e94fc25ce146e99b5b1511374031b664562138693393dbbfc09e0dca2df2fac60a8647d0e3528a104454cd01674f76cb9731324e65d4e5e0157d2b0a9782334dc7cc12c8b829012576c6484b95e8d68df2bf8568fbbd39f914879de16cad560860ea1da5b1c3dc8e629a95962b0136ebccafc8bf0460a54020b787dc60382a443bd47d21a7817e53dc6174be7a0596711a46dde4fc40932c8a946f1b11d8af7457d9eaad2b26c93d7574166486c9985b1f7d5f739808c3c5b23c002ec2193bc252252f7fd30fe140692985d2ce4d3e9e55a80c4e2592ffad471f6b5eca40ae00ccaa284e68e24a9bbe88951d13ea9585e9d25602ccea0bf7b37d978babbf86cb5c72a3396cc68dd1a5f5cc6c5b2977dfc391568737d70172df8389e9146e1e292303d14b429584759e1f3960e1cdd80efd78bec3c2be061c015c26a953765b1cd35cb1fddd0c48ad206d57c65fcce9d427d0748c34146e6a1894f9399723ce392757e1d60e42a732f1b65f45dfa3e53ee8ee60dc4d7e439584c7b53317e4389ab2b17f4b9b88025e5199fcb9eee27f334610f5941e6e77d0b9cac68d3128f022162a0854657b9995c68e76e10689fd3c2afaf369c32d81d637aa7697683ea3945f9b9abc79dca6db1b9a7b6e0bec501ab2cb3476ce6cef8083caf7cc73c0112656b516a843d30c281057bfc78011ac4f18876d45c8a92683f9226a2e0f455530b7e152d115e60374ae0695997100f8bfccae43ff9d9dfc35345e00372040f8a17e15d57363ec69cf12c03eb6c16e11cefe9ce19d6e447e03272e659c6e0f72485d37763852dee6bd63b80f738130d52a68751e0252524ab8090d71787b8c20d323ea2d56d21dafca8029cb396b4d88245a5fc0146aea0268d0ff818d37d96af0c430bf442ed88f87ea52c81d828eafcfcbe4ffe51f816917dc7da4933b223047ff58d9adbd1f94ed9701155c7607b6e2e19b9303129f75ae1c646fe28f5c925e27479fa52ca0bbe370cd41a2999e2a6f44285a9e1d1e1dc692a376dba635308bef30ecdcf74dbfcbe1f78872d20a322c6d349a12e8d60096bd7f72d09f2f8503290334986b92e79bf81086f1f8a8a175ad1754ead9d8abb6b0ae3558b3acc34ae4fb2e160f7fde655fb930cf855edf4d4a8b63fb066299b0ef7e1f09f7706fdd7827ea4a7fb9df3d8cbd4c788704955c1ab43a43235ed59a3afb43bb3207fb329d0bae8bc8e023f0aed679cca1f26ce3647a71642dd48f8f4e0a13e0a78a76ac282cab03aaef5fa087095f625b10e8676883f3820235f490e411fb1b93ddaa822c7de2dcf1682e89853344045f25f7571773e50dc12c8aac81903bac804440dd3ac272a246b9d266647ca94f86749a7a4c8724ed24703540aa26005986d138dd21c373f627207d6f608e5c65be2669769ce4c40a4a6e1d7895a884b99bc32c48567588008e826bc7253361785a9d6cb0fd1c6cf8c6ed681f456ea8ef309b3d011147d4cdc77fb3c6502c1d414403c675151971fc83feff61305786a38f978536026033a7cf138ba907ae459f1aa3bf8865e66db3f3a53dd95ff6eb5cbedd344d3d6c854f2927d283a1d095b5bc2ac7c7e0e00b4b29c416574eaf0d9a0d9994eaf93aeed45096a4a24f8dc1d54fb959754809c9194729f287ceeda6cd72cd58459fdfbc4660e9f25848f4847d4b690812f84a7f342e3c203796f6abbf9180f81b4144c9b72a71f70ad54dcaa7fa08699b3dfbd7dd8d4821a265e509e128f0655eaa0ccc52c5b4f81f92734383e735a104c120a99277903759ec05229887ee6d68cf75928229de5bb47aaa05fbc151a60de3ea799ba00330872b9516f0d4ecfb93f89dc2999881d1d9ec8710418d5a0b81296ce6f1ece446456ac607c477758eb5a602f5694943c9e159b8c959adc2c3f36a9c721c7dd0aa49297a7fe5cea0a6e88b997fd945db4135eae6e8e3046052e16491575f27d4dd8332d62848617f75acc30ef71aca072a75107f7e93f9ece7de765d35f537ea4793206e96b845be97d29d335348d327667e441a652dd2072973fad922dfa436832d538cb0b784469ba51ea6d64815522cce0d0fc24db2fd645c95b2a8f78cba004515e92e723171b591c7e8fe81ccece8a9acc54864f11158cde29d8ece87ba45dc308e8ed66092b7ce81a3fd9afaa51abd8d310981bd7e4684dcb48253aeb48add45b6578540022fe0cf568dbf5472699503d5e49c656f66481b1c8be609cec17cffede09612c6372c459c620e116954a7d4c62bc5eae0eb2b9a6a0d3fd766bb5e8ade72651cd90a1969f29d019ee997cf7c8af2d9823b51a405f79245c6adfa86a492d5187f41616329385f1fdfdb9b2daf50176d4b28f58bc5350a7a18ca685acd97230e2a7e22e93faa040409c3944e42660db15b0547fdb80ae647ee1000c6753076240a065567e07f294b0677ba25fde8426ce24b0e7b8629f2ff0d2baa7b7d1baacfe646e85d968487f98e305d50d2d6be7e2c8ae6fd9b900246aabe74b7965293ba324a56f7ad9ee3efb77a128ed1b50bda4069a4af1901d82cd61bddb0b338f09b02b59988c9a66cadc5a5bf602b0f5d528ea99d6ddca6331a077614cf7a0db60d8ccace1154e86e509a01ed53ef4370c7ccb4caf94dee2fd99f49c340acf65fb2b45749bba02cec371e331b36098fd934b6c2e7ee04e28d3d04cf70c364937bc7c67ecf4942c7902ac69787e70eb5d363738bc38acf102a4b04252105f3b7148fe2dade9b8dbb9e54bde2acc21396f0d1d0ed728c86b1c682d5b30cbdc8c24bdc5102eed29737e32b222f46ebad5d147b845de8b9f837de5020e3faedfc2630a3eb57f8d18a7d44bc0637a0bbfafcafa3bccd255fbacc7abfe4d5c47ebf698e033dc45c8331eed9d66d113db8d2fc8065c25cbd51d0d07d88253ba7661a826d8f21db0ec356ef49ed7e03e9ebc07685a39966122f3b719ef968c6ebd44959828ec3433b6456da28ff07f01fc095c372a81ee498b0aee3b6f60bdfde1ee27e1ad15a83824c9d4a892a7fb9075072b6781c31fadc267023809beba81160ec61151936e6a2b64491a1e2af6d6474984930e0362dc6eb65cdae99f9881487d4ee4ce629abb80827321e3cb558cdf5cc1f7cfe6fce0678069bfb76bb794136a086fc0cabdb07db7f23b2656b6c838948bb9cce18a2a7f3c9297caad91cb6eb7d827693bde5c011f25757be2cbb11aa3d14937ccbe0e3bd0695f75d876f926e521e0ad922deb76409bfd18382782407e4cd1aea0884c1148e1735c8e76ed8b3e849208b6c17c39dd0f91b84ffdf60a54e5cee4fdb2f5794ed48ee5618287e67076a456cea82c4a9b4c26b2c2ac616bdab07d8ae19aa41d7f55821d3be7ba7b613287da4f275dc454f92d26e711d6db0d4ed585a3afe339b4d757760455c6aba8963517ad2ca83a5ccddd14640aa083c704ab3a3c3d3537e5d77aba958c33ddf814f56bcab053e1bd3d41e489be7dc03ca45b6189bf4a405f7570bbe86789979eb2bd13156b989a6a5f3d219aad6af4bc579bab3ce92c90bbe0d60b735dc30e81cc383624ce8ebe9bb5a5443426103c4a051e5e91e807090221da35be44dc1046152a37557a97c7179a4e9b5403331a60542efdbc6946b3e16d041a6368e36edc930aa6becf656584c724357f72d598510fcc4a4e854d1bcd5af4a3c68facc5dcb7f00daa7d301e2123105f58eb9e37963b60d023a0fe17f752e814f02ef44d627390b1572752e73c5ce2f8ee4fc347ab2938d4001b0c6", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:17:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 14:17:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 14:17:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r2, 0x400454d1, &(0x7f00000000c0)) [ 922.631307][ T4017] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 922.640712][ T4017] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 14:17:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:44 executing program 1: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x32, 0x0, 0x0) 14:17:44 executing program 2: 14:17:44 executing program 5: 14:17:44 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 14:17:44 executing program 4: socket$kcm(0x2, 0x20000000002, 0x73) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000480)='syz1\x00', 0x200002, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, 0x0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002a000502d25a0004000000000500fc0010000b4002000000053582c137153e", 0x23}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002a000502d25a0004000000000500fc0010000b4002000000053582c137153e370900098000f01700d1bd", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(r2, &(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000000900)=ANY=[], @ANYRES32=r5, @ANYRES16], 0xe) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000340)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x64) write$cgroup_pid(r3, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000500)='memor=\xdcA\x03\x02\xe1\n\x8c\xfe\xfc\xdes\x80-\xec\xe2y\xb3\xf5\x99\xbbnts\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r11, 0x40086602, 0x400007) openat$cgroup(r0, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00', 0x0, 0x8}, 0x10) socket$kcm(0x2, 0x0, 0x2) 14:17:44 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 14:17:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file1\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x2e9, 0x0) mount$bpf(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x21}, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x4}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x100, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x9, 0x13, 0x11, 0xffffffff, 0x0, 0xfff, 0x3, 0x71, 0x1}) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 14:17:45 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000040), 0x4) 14:17:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:45 executing program 1: shmat(0x0, &(0x7f0000fea000/0x3000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x65ef5ac689537fbd) 14:17:45 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0xffffff96}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000003, 0xff) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) [ 923.236424][ T4061] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 923.269393][ T4061] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 14:17:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:45 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu//yz1\x00', 0x1ff) r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x9, &(0x7f0000000200), 0x4) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x1, @perf_config_ext={0x2, 0x9}, 0x8000, 0x5, 0x8, 0x4, 0x2, 0x800, 0x7}, r1, 0x5, r2, 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x0, 0x9d, 0x40, &(0x7f0000000140)="53eb5458af49ccde1440e83dab9d0abe47a64b99dd68f32119cc7dcfedd70f8fca992c424ad7a33b402ea8e29922a35bac8c995f27b093ddc287c0b3cbe8f946bdae04420efeb09b8618b766a2da4e01b9608c0a7f8069f09c9a55c01a0a8a20afeab7e308d1af9a800d090875ead9a87eb0ccc81bd6d0143806321bcc6f9f1059204f7daa0695d251729d9c3f9c68f5917427fe71120782d345e1c323", &(0x7f0000000040)=""/64, 0x7, 0x0, 0xd9, 0x57, &(0x7f00000002c0)="32a06b12f41971a21a8eb7c36ce0c94d4f9c48b3280a2046ef767be5ae36a2f5d0549f121d1e312e3ff16d3f80554be3be4045801114914845886bdf6de59415e3845aac7a4d63a14ceffb09d6cb3a10cc174a76dd61623e49d42683f1899baf62c7f97dfb82def76797d308a51edf0e3299fb0752894e6aa17530eeab313d7065523268f625d2b450ac258500e70e886abfe772919df9c5925085c182c7cee6b1a0ca729dcd3feae6a61a189c4f49f74b12c9822a460d1b96ac44b35e53bcbdd70297949bf0a9a443973b5a169a3846ea25485146875a1c74", &(0x7f0000000200)="0722ea278195a4cedda7d2183cfdcbe10d78467b07b1bbfd69819a2dcc44002636a134b86ec37cedfa326838d6eca82ccf7aa06662327fd81a808f9594b39d84fe95098c9aa47c7a9700d4836eb5c3b6991075882436bd"}, 0x40) sendmsg$sock(r2, &(0x7f0000000240)={&(0x7f0000000040)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@bcast, @bcast, @null, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)="55d0ae3fbbc7fee3c1b586292c4c4d20a70a461da9f61a7e8ebb53872088fff4cf92be9cf3623d19e0f722f4f24e11f3ccd2", 0x32}], 0x1, &(0x7f0000000140)=[@txtime={{0x18, 0x1, 0x3d, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x20}}, @txtime={{0x18, 0x1, 0x3d, 0x2a94}}, @txtime={{0x18, 0x1, 0x3d, 0x80}}, @timestamping={{0x14, 0x1, 0x25, 0x20}}], 0x90}, 0x4084) 14:17:45 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000500)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x13308726d82294c4}, 0x50000c0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb, 0x7, 0xc6, 0x7, 0x0, r0, 0x5, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x3c) socket$kcm(0xa, 0x2, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000028c0)='cpu.stat\x00', 0x0, 0x0) recvmsg$kcm(r1, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'team0\x00', 0x100}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 14:17:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20100, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[mime_type}lo(\x00', 0x2) openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='\b\x00\x16\x00\x00)\x00', 0x5a1082, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e24}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x47}, 0x8) fallocate(0xffffffffffffffff, 0x4, 0x1, 0x0) [ 923.795326][ T4091] device lo entered promiscuous mode 14:17:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c562c84470080ffe00600000000380000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 14:17:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0x5) sendmsg$inet6(r1, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000000140), &(0x7f00000001c0)=ANY=[@ANYBLOB]}, 0x78) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3, 0x74}, &(0x7f00000000c0)='\x00', 0x0) 14:17:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x1800000000000060, 0xe80, 0x1000000, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffffffffffe94}, 0x28) 14:17:45 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x80800, 0x100) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:17:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:46 executing program 3: userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:17:46 executing program 4: socket$kcm(0x10, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x4000900) 14:17:46 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) sendto$inet(r0, 0x0, 0x2ec, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto(r0, &(0x7f0000000340)="16", 0x1, 0x1, 0x0, 0xffffffffffffffe4) 14:17:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x41) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0xa4e, 0x0, 0x7ffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(0x0, &(0x7f0000000640), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0xfffe, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) 14:17:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7fff, 0xa6ab}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x183fc00a}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x100000003, 0x33) sendto$inet6(r4, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') prctl$PR_GET_FPEXC(0xb, &(0x7f0000000340)) 14:17:46 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 14:17:46 executing program 2: add_key$user(&(0x7f0000000540)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) 14:17:46 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffe0a, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080005000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:17:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) [ 924.872064][ T4168] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:17:46 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") unshare(0x400) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x4, &(0x7f0000000180), &(0x7f0000000200)=0x407) 14:17:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file1\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x2e9, 0x0) mount$bpf(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x21}, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x4}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x9, 0x13, 0x11, 0xffffffff, 0x0, 0xfff, 0x3, 0x71, 0x1}) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 14:17:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000200)}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x2, @perf_config_ext={0x0, 0x7}, 0xede882edd698156d, 0x0, 0x200, 0x1f, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)='em0\\-%^\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) 14:17:47 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x7) keyctl$session_to_parent(0x12) 14:17:47 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000240)=0x4bf, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x9) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 14:17:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:47 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x2, 0x0, [], 0x6}, {0x4, 0x1, 0x3, [], 0x3}, {}, {0x5, 0x0, 0x0, [], 0x9}, {0x0, 0x0, 0x3, [], 0x8}, {0x0, 0x0, 0x1, [], 0x4}, {0x2, 0x6}, {0x0, 0x6, 0x0, [], 0x81}, {0x0, 0x0, 0x0, [], 0x7ba}, {0x0, 0x0, 0x0, [], 0x3657e047}, {0x0, 0x4, 0x3}, {0x0, 0x0, 0x7}, {}, {}, {0x0, 0x0, 0x1ff}, {0x0, 0x7}, {0x0, 0x0, 0x0, [], 0x5}, {}, {}, {}, {}, {0x0, 0x0, 0x8}, {0x4}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4b, 0x2}, 0x6) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:17:47 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") unshare(0x400) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x9, &(0x7f0000000180), &(0x7f0000000200)=0x407) 14:17:47 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e", 0xe}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:17:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x100000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') setgroups(0x54b, &(0x7f0000000180)) lseek(r3, 0x12, 0x0) [ 925.712101][ T4212] ptrace attach of "/root/syz-executor.2"[4209] was attempted by "/root/syz-executor.2"[4212] 14:17:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/205, 0xcd}], 0x1, 0x0) 14:17:47 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000005500)=[{&(0x7f0000001240)="ed", 0x1}], 0x0, 0x0) 14:17:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:47 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x212d4a3) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x40000000013, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 14:17:48 executing program 1: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x3c, 0x0, 0x0) 14:17:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) 14:17:48 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0407cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913", @ANYRES16=0x0, @ANYRESDEC, @ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad030000", @ANYRESDEC], 0x0, 0x103}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:17:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:48 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200008cfe0000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0c5008500000026000000b7000000002000209500000000000000a5d45a695ecbcaf2b8e198452498a0055d5bc0842e6c1a3f1bd8c37784ae4eb241100a1304921fc6070200252b47ce97d5aa6e18eecafbb6b6b59a20c125af2a2169719e93e4d9960a71b3e52506794a3afef7d738e7928f2e4ef01890c04b3364d07e0d8f4e71cf53c91be6b9f8345f1755a1125895b1399807cfee2b6395db8f35a0dc420c732c71f0f56e1bacb6e91ec59d6ba000b4845b1658cefc59b2abdab83859546b52423b155687afc22bfd7c3f91e279de71faf9298d1da8ac72786f703512a9683e53119caf5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8ce7180451e21940000006c1b0b3a63e1a7c3b9e02305d85f95b287ff39d343dc59348e993ce667570f0000000000b94d18bcd61f83148372b1f8155e632cca10c6faeb25a236e275b27700edfad503b06c5408ef9348d1cc87f04543a1714f734692a123397b6bc8d1093bcdf614d90a0117da2b33444ab10b45e3e30e812bdea1e66ab057484021988ce12e0d21d4fbbe4a531d9efb2ca3d5baf099bef1292b346b9460f3e6cb14c3770e9cabff01f764cce30bd5b07f86af3fa98c8f219adfeaf6d4f291a978ad363a9b6ed45df445f87d5bc8dd945d3cd43283a0e99e7f536bdea463ade6d75634b402ea07bfbedbc79113139aee9f2405b4aba705b3628e55642f0f1161f86e89dfc3c0ea4033903d3f9ec721f275f99d17a545e3488f0989034475c728ca8fcd1d7a78d76f15f4db85eeac19b2315edad5ce9b3ba96441e19ef6b3feac4cc2bfc6ef87b00dcb3b4f233c1f35140aea219c9d378b3346e5e22c81db2db8d7b7bd65dfa2a516f7d47801fc63844fab60c1baad8b0f9ee50663447704cf6a49627aff2496ccbd00ddf5eba89260254c41826dae5aa722ed81f25e485323566343143d7e6e0fed56120229956cb9093db4483769cd5a87fec05c469f2972ba47c55d6602a17592950dc04174cf39c26fa55881ba053d5637acaa87c161d4174ec2d34d076720b484c64c97b13a77413ac9cc368fab17151bf4d5a5ead4a308c619ff1597209fc6927adee87e52944679f8993ce6a7934c3b43574c4e0a73f06d3aeb2e3c37d1efa1753bbe362461e69bad9a20496efa15013249ad94992196fc89f8df1f9e4c"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:17:48 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7b4534ff06000800d2010000be0adbbf39090000b4cf4903002300813e1314e03ac551b69ce0"], 0x26) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) write$nbd(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="67446621f58df57d23055ba538521855fafe9c522f48aa2af7649b236301d974a514ef761b39f6e486d2c5afb40c868c7453f4fd22fa3022b4470b67c3aece5fc57c8bec2c4cd463a24118b3977926d0e6999f10bd0999f952e1cc5455a46eca624ac7db070d1cffc71c04abaf2f99e16bbc6e6f0dbed32480cfd213a218e1fdeda1b4c6b6bc998cfb5087dbbec7478864e602a89e7c529cdd9d1ef0de4dc319d427cbeae3262764bbae4a5fc381970f69a09b228ac87d84a6b8535d3d35d2673d31bced7b29a6460a46d61e3a8994240cd0952f2bdc38b343414b4204b43a67015ac519e5385bf7ec9081a0f67b73fbba26191c1607827a01d1ae2b6e15e8a5cabf1ac15fe9cf4948101da7d5b803b21558c0938cd9937b19de3f9d1c1277767c6a6c8e9f0e5a6417d59d5275bc17235f64e97af779c558eaa7f99f75c90396b37d5c6f3b75ad37c158df4ebb78f2c7f902317355d1a382d43519bc46ca5c8d168569d5e48299e79a63b81c49a0bc64e03b4fad8b33f82e32331ebef460f9388cfd7aa0d2d2754acdeb46a8ad3f2315b7da8d3e4116be80b7f2dc34be4ff89b3c6a179fbcc7346d594145ab8fc4bf89cb89d03c7650232839287e6427001a9e0347f76d78508aaba116868d79d0c817e9b1676490df3b8ebb86d518dfa968bf9b82ed512f94adf72e7acf3877afbf611e946f34b58d01d9ebb192cdecea35a01c2f8c60f35655e448142fa6c749173f980bcc5b4a9c7e92bf976763e918768d6ea0ba5d16c606afc1c50cfe85e1f4b1a0ca92e8ca1b4c263ba33bc0da85361c17462638f38a6c0455afffb21fca9e75bf7c3e58785fe3323795a74d20be5ebbf84e2327014a4ec7882fda510f5e20568cb2d8991d8eac914b36871b1d23156278cfb26ae782187f01f8e2d3cb7bed6d8b81fb9c9b03f42a91d8530a577b9ee89142c6b98b157961c1cfa673ade520de35db7bd4a856c0874f25959b4ffd8f22d39364d7499350ea443ed32d94c0e1855a71b6052b4b740a7b732929a65acdb5b99e771d20296b36de426193e02732cca69e2b8cce82318a944d6bad853ac99488ea7e525addf2bd873611554f83f99e41b751172871dafc9c9b716cdb99b1547054f94784f0e388d895b6a2ed7d3c825d03cfe6396d7949f00d0810b2c049f60b65e37720261239b7bd44313b4e81f14330633c4076056dd604da6dc808706834fa3e9d4148a92b42543c7c0624717313b8e1af0094c668a5c7cdf705000000c1f84177a778f3c366e889fcd8354674c7624aa9e4acda0326fa97589dce11a0ebe7f03712493ab68270270f82494398eac3b51c8a2f984d96da8cec3e097336649eb05f57423d5bea0741df3b0c62705d2341f00b42c1821e63fcc88e8df86e83d41188d7a19541f6c21cd768c970849046dcb933dfaa2229ba7720e3d8c36e375c3ee85302ef8bcbd9f8fa7245c4951d5826f5a37d052be6059a38556921fce63925c967b21c7c122329eb3da3b19b05d7b88926c07e9f0eaeae964c563dd8054b55fe7be746a8c4c0457fc07221678a7b9a990422c1b1a4698b9bfd4a90e800feea498b301c71ef9e21cf905693955a4d8105aaa1b7df4808740155883ac0da68c3aab826947cb1df13ce15f7760743882eb2c552d95937756753e00b93f49e2f67a2a864820f515ebbee9a3e3451b02fb226acb7233b43d11c29406996f57b724b29be47cee1043be60deab767d9f6207d712c9b4a5f60ffe93c37ceee04d3899271235f02506fda40108e287224c1c37b0136c7447bfb84ef7f71ad8bcccb261a4acc743507b201c756ff67cfac406bf2cf2e240503b7f84ab292e63e14893eb0617447f80167982882307088f3684a69b9332ef836ee7c6e9c3f5015dbbd97f03c4cd0460b596a397df5d9b392f75de270418ebd7f23e37730d72381ad71daf52f6ecbba8a06a95208cdf476f6df8735fb9edab31510315672e7b9c76e91f7e9f372863b6833b85c6d48da791e48b3fe794da6a3d1ff0ee3e3b44f47f051349636c37813224f43da4aca0132a62d55edabd3e4b20401958e1e2adab439be87348c9475c093a478cb5ac782b14020bec688a5c46b3f5518f3c8bdeb4b2d429ce84b6891221ffc21f72ab4df46e2c73a721b6efb9449c5373c8aba72d44c27e8bd1259d395561ce66bdfb683f6c6824d9741594fbd959f9dc57d728a9667fad6467ebc6c2d783a1b97fb12ea297c707446f241b0545a71c5bb69723cb24a7687ad6682c2bcf1a572507f2516f1ab1db3590c13b599b68fe9b0153628b85db420175990256780ee5aa1b5192a2571383db4ee29e0117e20240278fd71727c22c68dcf33f343d512f66b7b3c4e6ce4eaa41a13deb02aed03399014f66f9bf7bd5761ac0f99fce0a9045938e230368d9815f4dcb684eb3489dabe75e3cf2432a4179e78dbef56a2a322641f74be700e87408cdf2e4b54089b197921e301428ba9e4687fae39411c1f69e708c033f38fb6704eae9e41ea59946474d83647d4e5122edc1b80f00ae6a78025d7c9eec4857cd90e6aca7d0fd9273910ab494d797238cd7655892730c2d086aab034d9648d887847731a07cc8e772457cfca01eefc0603e569524300c335b2d54991e460730df189e32dc63eb87594f1c12db1e3bdd238fd268065bc4cb85740b07d06d5f8c9a7f0457e96281e79380d349c583fafafe99f283522e2781748a632e98565dac68c7fc1fe2c2a32518093aacc522a297cdae066e324bb84583cb686edaa0192549fc7a33bcd1820c42135305b63dda8678e4463a8700ff2dedce28c695ac604bad9133c528f0566d3f9944bd93c2c02067134ff6669b488c0f786c2fc5c1f8b3fa85db626510b402b024c9b58072344c44da71227b1633a9d6faf3fda69ee013affd9afff32f50b7b369f50b27d27830cb166a3df8a10b451f393d72efa8d9a30ff561c1af56786dac34e689c7f07a62a71c3b0053c26c8af6f4f0caf10e4b536781f5464e68dc6fa723c90bc6631875cca04e3b7c31c5a9ee174a8452378650a697957753efb5ce97dd4b23b146dcfcf1026adb2ac0e633910331f1ec5d5af23f6dbe0d8897c543ed274f20283bb1dcfa5a200b8c1befd47ddd6e7f41b7ddb4b6e0852edaea607b6b36cf858c8a24d077a65d64e5b81d415e61b7c6e44b9ef2f16e054e0fddbd7e8ca47a946309664185d3e75d19a452016a6208412af9057b8c2510c7d319754dde2a0546c4f2332b445853a2ecc8f94bc59b9295d9612e6ed145ce4930efe9b9219d977b59f56d5982de056140e228cafc3999094ee3492accdca1477d97086377e987f04565b1286efc1cc0f9c8f0fbe17791f61f1f096bb2d2448855383f6f6e413939f446fcd35471f49067e80ebae616a35ce60c79d4493af8dbdf5be95b03381bf037fa600cbe2942e088c9fa2f648178340b47e3a868890dffd210cc2dbb2095f2d24d94db206141c44fdcf0fddcdeb5820c9c173936396642d6aa47bd07fdbfc685ad8c993a2aeb9d0f3849fd05ea3b276eef1c0c63f889973a79b3184fe8544b29026310778bc133e6662b69e754a09a8735ac8b599f0e94123c46f9cf1878768376a15aff479d7fa273329a87caa4390396843f6d67ab69692a937fc4a9e1cd1cea504c4c9f7e84dedd502556c2c16ca44a5bca892c22c2f503a249220f798f6fea3bd53a4538c10d3f9fbc5dfdb4ea556619b3d893c5d2416bfd3d30bbe8b4612552a342adc6423ef418430f6bec393d13a7b496be66ffb83a603f75fc70e1459717bee372786bbb88358c6b0899ed9f8e62ddb8f31fcca889446cc670bc8887ddb47eaf6d79d8e0e05c2f953d15dc414b19f472443a4d8aa2f576ba7d2ce0fe4e61c1274d83fa951e20a863af93372a65534b3117761f5e461546fe084516422fc54f9d773a7b8387c4a557ada651d3c0d7b70d92ad483d9363e1812674c8c63902a6e5899a9aa00210b4d72d87ba3e512b583b8476786a02feadc1575020b32876fbe5cadc9111867bf1d17c60d608abed41aa51ed8e629c5bdcd9d15734660a9bd1ae70793c6757151cbb3a40a4787555b7fa5b1d1bea827d6dd6634489ec88816e0c3c36b2ab4ab7c2d8c341b2158f9433f900f6f73228ad49d0a6d7462e9a6d2a929c1fa7e1e1055c790f03ebad65f308ef4350b6d1c9d5b40995998525d45876cb9781397740f3f5df01105fca70ce770a233e2e6e6676d49225895ddb9d6dda12ed7812aafc101963468e7933d08f9fcb219a72117473f80ee9586589c8764c406e35d83dc8ab671c9c4fb57fd5eda0889f789bf8284f56fd252e9140c046a88154ed7248d05bcc7144e7bf18b296f40d57bafa6583171175b0a40ff4980c7ecf0fcf24eaf46f52070ad49ecbda35c799d87bcc54cd6b95c3f49df633317a7bde6a1295f560ad049b78ae40e42523a0c42b29c0450f87cabf9f2d1d05388aac482070c7fec5b795afdd3eba7c6cba806e9c75dbd0c36795d5d4825e040ca2038b908a64f646b55f14bb843a275be28e65aa0073fc19c465d7159260499b2aed5e455d049f758fb8057592d6c5d1bd0cd7f0fa348c15173624c329636f265cf7a42dcaf2b52cdd769cdc85c8d3d80e4f2fa9f526f62d747bc4eb8c0ad43c7a6d3f5994683b04944090882db53c0a74fed41e12a477ab4274580ce87f4abcfbb9e1d3b96d1e3c628ce1901aa55bbded27a6cfc6ae99866446619f658022b845ce1e72bb862b7cf9367fcbc5fafe0cdd12c0fed51ec2523eeae59edf89e67980979b5ab022c9e77ab3c367587f8769a63332177cb97b7f0b47a49d89632801aceddf255681fbd975f034c28ddaee5c88ab5f70977cadb99258b73659209bf8dd90991a79b77632b0e5f862306f27e553d669862c6c0536bff1c66bc090e5519c9706eb0fb86e4726e0505992f046acdfa4c9e6d6bb10cbbc3253502d55bf89237f2267852e2d8d1c1e685d707334060da3264e9ae585514c75587dd1d231d2ddde13be6bd9b29af75a8e88c72970c73559a08000762210c89dd63a1d438984714096655789f56b911185785ca2e0092405ed2ff227d38510f4a27afdf632b997f0151ed271aaa9afc79ce0089960a25810ffa8e4cc8aaf74f81fc8314fb364592d70f6c712e77dc94b7735444f5fd41a093703e6a85b094e67e8f208993fce1227982f89b599c73b8c8c9c5ca225bf05ba459a1fbc1512fafba0e8c28262fadb47ab2ea582711d1b99538bc5150ad1b0776904e6ce84e1d874da96586390925132307c2c11dcb07b5b6a74bca4b6190260b230ab54b7f611e67f8d76a828d14927d54aaec570d8515c1f920a99c27a19821b984365f19512e1f2eaab747fd6098933a0a3913c4aa05130ecb8093e24614378142257f376f0ce7010f900c4abb493aefd949febb1c8de036910d325468159318099d3af1c91c5d4bedbbbd94d00d833a812a754b10bbdd13833d1de4108b79a1a45d89f2f2574a318faecd5db0f876a94012fd11ee005803d7d6d5a28532d4b939b4ebe29e221586fa48efc5b9dfbdce070f4e4bd86200803a754572cf5c8f76ede134bfe1d9d1bf22c7f5a7b8d142cf0a04b390e496ac776d3c09f400d9c36804d67e4a007f1282305bb8e9b695bc22937a0b5ffa5abec3315efdd46d59349bd259780d8082fe8f3e7d4b662f6d19608c2a72e3df646a8fd5854f4b17ca8986cb75c8f1321088268c2a682900aa2ac855fc998a27b1b442349c369d3bc731f501cb707ec3c73a18fe87ac759c82316bf0bebe9c35ea048394b6e3c2ae00000000396020376829184aae01f2be71b78bc5beb70710ebfb540be4307ba6d69ee439c9d118d288b2c4d5d1aafe524abde27538ba737f5a7874a73e9e2ad9560eda918fa75a7501e6fb331db84f36764e1bd023052011465c902d71a7881d1655188fc33827dd8e46c39de61daf2a3a397815a539c019"], 0x1010) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x8000, 0x0) 14:17:48 executing program 5: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3819, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x1, [], [@pad1={0x19}, @generic, @enc_lim]}]}}}}}}}, 0x0) 14:17:48 executing program 1: r0 = socket(0x8000000000000010, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d001400"/41, 0x29}], 0x1) 14:17:48 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000500)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x13308726d82294c4}, 0x50000c0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 14:17:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x5c, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0xffffff96}}], 0x1, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000003, 0xff) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 14:17:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:49 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xdf\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) 14:17:49 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xe, &(0x7f0000000200), 0x182) 14:17:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x0, 0x1000, 0x6, &(0x7f00000000c0)="88a46f72dd8d", 0x8c, 0x0, &(0x7f00000001c0)="bcc1a17e60c6da72600ad297c25c0ceba3be861e8fee47b1690af1be6d7dce35c3d57f6c0aaf1619a521c39b6b62c13adece5ed34fe5f197951f55c9741579a54790d928304d75e93505fba145403e847b6a6a42e27259a53a9053af1521505078832f5007d56c2600dad9876269b8e21ebd4246f61c3edffccf6d7ea1b0203ba8c356f19f56fd0e8ea4f942"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x4, &(0x7f0000001c00)=[{&(0x7f0000000840)="2c11b38eba966672d5583c8279415fcb11ba499931e4d83b66fbd5ed0d95bb85e925f3e9549cbfa2a108ae5adf3a7ad2d9276edc8c71a9a0b0c39040b99cdca814572222580cedb6247be6402bed1da6052bc35f0f6371db20a113cf62844ce640ccc3eabcdd7e229a14d66b24d677d855d67393dbf777477c9e97", 0x7b}, {&(0x7f00000008c0)="2faa76883dca49365b8bfb39fe76dddc9a53ad2ae981e13394cf0948f1d5e020cb6129759d12be188b746e44474a2102131d2833bc2010869b5eb3373ad2b3e0b2a5326a9af7edaae10d9b11e1f3c10850c31d372042cf452d63994e85dd741b9663f17a706a", 0x66}, {&(0x7f0000000940)="d76fb44690ebf9f5f776353b3019307109e8eba235143a0d18c51ffd29677958159d9aa3691ae89a37be7e8d4a51ad6e410dd3817e8256b7d19121daa7fd7c453cb45e63e7a8dcbc243e41dff01c734306d3bda2fc2e96291f3e7dec5ae725a2c50a957e6fc38897fe418ed6b9ac00e3f448ca70ee08c8643dd9d49366f8386a8f22170d9e116a502d6077ff0f2b1ff65258e0c44a0a4b4901d86ba0ec5d7aaf", 0xa0}, {&(0x7f0000000a00)="52cd56778abfd299c2e2946110d7bd38ce10d71f3ffccb5a582f1b13456b25f8a44922173d9ecfe2b221c07883ec482643f43acced05b2f37c7b33883d98a811e33bbfd6702c1eb6f236e3bcb4b5e06183151e98d18a55ceedec8bf55c1155b741d9443a8d7688e4e54e4ace3d2695d21742a9302ae5d1f6463f6bfcfc22e9387bb3ce5be006fd", 0x87}], 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:17:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:49 executing program 2: socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffffffffffcd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1a2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x9914a941662b3ab6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0x200000, 0x400000) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x72, 0x9, 0xe, 0x0, 0x0, 0x81, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x177, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0xb20f129af7e68836, 0x4, 0x5c, 0xe, 0x3, 0x4, 0x554f}, 0x0, 0x7, r0, 0x13) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x667a}, 0xffffffffffffffff, 0x1, r1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x10bd02, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\xf6', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f00000003c0), 0x12) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, r5, 0x0, 0xffffff6d, &(0x7f0000000100)='/dev/net/tun\x00'}, 0x30) close(r5) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000002c0)="28bd877b96a2df27907bae2e2934b8e0bca70b5291f0cee3949df9a0e95f71cec2c8d0f0adc2e594e44f9b3975e74eb5dea96aa6799bd1fcf864c40d3e8f6554ef6bab95d6fa02b8cd33934814940701241a5067f7c9ce561ea31104b113207240c61d80961767c15b14fb232f6063d130e535bea8be2e29da2be7fe9e41c0920c77a99bad0e94cc762af162766806aa6d0e770d9324", &(0x7f0000000200)=""/122, 0x8}, 0x20) write$cgroup_int(r4, &(0x7f0000000080)=0x6, 0x12) 14:17:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="ad56b6cc0407008b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="156c53711f27ede5b0bc3940e0d6385210178a46bf27ed3fc307aa121ea8fa8ac6d5fba0127a330c07e76f3379bf27d3c7e29f6f3f3f39a5795888a2c2b32fbfa50d5c3e1cad80c9b750b7a8d26088bc6a2da10d12c241", 0x57}, {&(0x7f0000000000)="ea75e985425f263227db5529e1", 0xd}, {&(0x7f0000000380)="091e7bb2b779484d6ee50cddfe276458a9cbc62451f8a9da576aac2141e7c3d4c4674a30bc5ab67336df10a121", 0x2d}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:17:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) [ 928.374660][ T7703] device bridge_slave_1 left promiscuous mode [ 928.380938][ T7703] bridge0: port 2(bridge_slave_1) entered disabled state [ 928.444834][ T7703] device bridge_slave_0 left promiscuous mode [ 928.451097][ T7703] bridge0: port 1(bridge_slave_0) entered disabled state [ 929.124421][ T7703] device hsr_slave_0 left promiscuous mode [ 929.164208][ T7703] device hsr_slave_1 left promiscuous mode [ 929.230246][ T7703] team0 (unregistering): Port device team_slave_1 removed [ 929.240601][ T7703] team0 (unregistering): Port device team_slave_0 removed [ 929.250472][ T7703] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 929.297181][ T7703] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 929.374824][ T7703] bond0 (unregistering): Released all slaves [ 929.481256][ T4318] IPVS: ftp: loaded support on port[0] = 21 [ 929.533229][ T4318] chnl_net:caif_netlink_parms(): no params data found [ 929.558168][ T4318] bridge0: port 1(bridge_slave_0) entered blocking state [ 929.565360][ T4318] bridge0: port 1(bridge_slave_0) entered disabled state [ 929.573334][ T4318] device bridge_slave_0 entered promiscuous mode [ 929.654226][ T4318] bridge0: port 2(bridge_slave_1) entered blocking state [ 929.661359][ T4318] bridge0: port 2(bridge_slave_1) entered disabled state [ 929.669639][ T4318] device bridge_slave_1 entered promiscuous mode [ 929.687489][ T4318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 929.698375][ T4318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 929.716989][ T4318] team0: Port device team_slave_0 added [ 929.723685][ T4318] team0: Port device team_slave_1 added [ 929.778829][ T4318] device hsr_slave_0 entered promiscuous mode [ 929.814487][ T4318] device hsr_slave_1 entered promiscuous mode [ 929.874145][ T4318] debugfs: Directory 'hsr0' with parent '/' already present! [ 929.889537][ T4318] bridge0: port 2(bridge_slave_1) entered blocking state [ 929.896622][ T4318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 929.903905][ T4318] bridge0: port 1(bridge_slave_0) entered blocking state [ 929.910988][ T4318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 929.949085][ T4318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 929.964400][ T7735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 929.973208][ T7735] bridge0: port 1(bridge_slave_0) entered disabled state [ 929.997353][ T7735] bridge0: port 2(bridge_slave_1) entered disabled state [ 930.010349][ T4318] 8021q: adding VLAN 0 to HW filter on device team0 [ 930.024710][ T7735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 930.033373][ T7735] bridge0: port 1(bridge_slave_0) entered blocking state [ 930.040460][ T7735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 930.068472][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 930.077468][ T7712] bridge0: port 2(bridge_slave_1) entered blocking state [ 930.084542][ T7712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 930.093566][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 930.103178][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 930.112013][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 930.120450][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 930.129382][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 930.138512][ T4318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 930.153697][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 930.161654][ T7712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 930.173249][ T4318] 8021q: adding VLAN 0 to HW filter on device batadv0 14:17:52 executing program 5: r0 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000a00)={[{0x0, 'memory'}, {0x2b, 'rdma'}, {0x2b, 'rdma\b\xcb\xde\x14x\xf8\x11\xf2/\x8f\x9d\xf8\x98\x17\xec\xde\xd6\xae\x81\xe3\xf2\xe4\x81Ml]\xfb\xac\xd6+\xbaJ\x10\xffQ\x98\xcb\xda\xd6\x89\x93\xa9o\xfd7;\x809\xea/#\'\xee\xf2\f\x9d\xa5\x8d\x849\xe0K\x9a\x13\x065\v\xe6w\x00\xa2\x0f+z\x12D%\x97\b\xb9\x99\xd3C\xc9\x82\xf8\xf2\xfb\x84\xb2\x9e\x9c\xc2lNm\xc9#/MM\x83\xd3\xd7a\xd7\x8d\x89\xf6\xd6\xbez\x8c\xa2\xb7\xee\x8e\xde\xe7\xa9/ \n\xb0\xf5\xa6\xc8w\xb7Y\xe1\xa3\t\x98\x9f8\n\x16\xfdo~m\x04\xbc\xdb\xe0G\xac.\xff=)\xc2ER\xabu\xb1@\xd30\x8a\x94\xc0>\xe1I\xd2\t\xb9k\v\xf2\x97\x80*\x8dtra\xbb\x16\xc7\xfb0\xff\x03\x00\x0f+&\xad\x92[\tq\x9c\x17\xc2\x88\xf7\xd7\xd0\xe2\xd6\xca\xbc8[\x8c\x02\xfc\noy\x98*(\xb9\xa41\\\xeb\xfc\x99\x1f\x99@\xaa\xd0+UJ]>\xf0s\xbdC\x87\xff\xcf\"V\xa6I\xe7\x99Y\x89\xa5\xb3mU ]\xc5\x1eE\xb3\x90S\xc3\t\xb5\xdaGK`\x8aNz\xb9\xd6\x0e\x01\xe2\xe0s\x04;+)\x05\xf0\x91\f\xfey,\xf8\xc94\xb6\xff\x95A\xa5m\xf4@Fw\x8b\x81?\x03\xe2\x05\xc6\x9br\v\xbfJ\xce\xd8'}]}, 0x151) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000380)={0x1, &(0x7f00000000c0)=[{0x3, 0x8f}]}) recvmsg(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f0000006c80)=@hci={0x1f, 0x0}, 0x80, 0x0, 0x0, &(0x7f0000007000)=""/4096, 0x1000}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f000000a480)={&(0x7f0000008040)=@hci={0x1f, r2, 0x3}, 0x80, &(0x7f0000009280)=[{&(0x7f00000080c0)}, {&(0x7f00000081c0)="16dac3d500387901dda88e86cbb12e4a86b0549df39f299db148da0aa70c7dff025a7bfa6994ded824a08f37d3d96547eb85d348f17031b8505bcbb1cc90b64ce1551bd9", 0x44}, {&(0x7f0000008240)="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", 0xb9e}, {&(0x7f0000009240)}], 0x4, &(0x7f00000092c0)=[{0x90, 0x116, 0x7f, "b13e5c87ccb084309044ce73d4f00243b8ef6c3eb4428fb368d27e8df4bc85c3187902a6ad118e8688908463f3a78fbad764f83b61c6a9758e035fb4659373de66d508311f1376d6e84047106cad5875d0c1933c2bec4797da97a95025b131ba2999d16c6951f77ddc2d183d4cb1b56e8dcd932bb6813d8cc18b6f4b404745"}, {0xf90, 0x0, 0xffffff14, "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"}, {0x90, 0x1, 0x0, "70db944cc29a6bfcbe775f9e758950b882070ae64430498507cd26dd7b87ad39748849ba661ab0dfa8204b1747f05b39302c16815ad509b4706d0af53404a9fdfd92a45b008a069e4701a92a0b3b90ebdeb6057ec40dceee4994ac84a039403810291aec41b8c0768174bca317d52d510ea3de85835d2a284ec0"}, {0x30, 0x18b, 0x7f, "08ea292a9935392d692898eecd836c8d43e2b36f4df46e5657eedc0b83"}, {0x20, 0x106, 0x7, "e400cabe03acc656a45efb815bd1f2"}], 0x1100}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0xf0ffffff) r3 = perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x96, 0x4, 0x81, 0x8, 0x0, 0xffff, 0x100, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}, 0x20000, 0x10001, 0x0, 0x9, 0x6, 0x9, 0x1}, r1, 0xa, r0, 0x0) r4 = socket$kcm(0x2, 0x0, 0x2) sendmsg$sock(r4, &(0x7f0000000440)={&(0x7f0000000200)=@ethernet={0x306, @random="674fc7b54a46"}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)="31a423b10fe39864e592d785a9b6e333ddbb3712ed5a593e13db6bab33c11bc349d593381799b41616064639496c48a9fa6d5bd13d28d6a95196feced28e64c0c594c58abb4bc006ad3dfe9da6a9f69f1cba2a81e20276675e25940109f913144ecb9b75254647864ca3ac2ce32c7080939e2ca39980f70da246dacfecd0ed59021f30bb7dd37ff7d0ccde95efefa7d9ac70f01acbb9f964065eefb4cffd090cfa16ffb0542e37550ee7e5f59344b8e6ea3659a24ad57a64c4e48217907b", 0xbe}, {&(0x7f00000003c0)="a00fae9f4cabeab5ab86a233934060d9a01445fef247bac91c4d10380b8cc2a4a45673033281678fe3464971364d4af8b04a744eeaed13b29e81e7fcbff373ac44d8c6231ae6fdabab05e533fd0824d2cad035bd18d8f09790b0f26b86f165eff3e53ef24ce3908696080fde6ee3ca634800", 0x72}, {&(0x7f0000001800)="19a201ca602f34f50f968ce6b9a835974b885f6a2a5ee25b52305941f423af91d6d4d7db6c270e96b8342ebb1906c4e5689aa990da391e4a096b5e3c86d109c1125203782a8d8f8d6228128731c409de7117caf4f140e7a44d7a0dc88ee8bdb37f2da5356b63721915c98a9dfdd46d17c0b2d497f645f861169742744d8ba297d8c4a4ad290f3bfd9eebd91383aa5f1d78b11aa264623e5587c1f780e24ea508a06779083f87022f33400c3a5b7ca541d21a3588e93c9429e0b4595300d14a478ff8392c8ffa32d9d6955e433d2fb037b68422a457492f34fef288ea64beae007464e4a256c2258113f5233029aef3b968c6893156613086f261d62b6f7c6cd3498d326f5bafb5ba6f873f166cd523f46cbe67a802f831d2b4558d99deb10f855f00d3a601b310231a83d57df2030747f5bb66af6015def1c995ef66ce07601d237b75153b0efb3a0d5241f1759d6bbed729584ab274f9d8365d966e586eecdf87c2adc8c3c3ce4c65130ed3534a337eb92c6ba3d3110c69b93283b51fe0d7e47e1fd76899003e0b766563deea73d2e91d256751da0d3cac7d328906b71c2b562b1bf7f57150322cae8ae0273b602225007134589d2f76a908dfb1fc5526369ea5d879253db8399e35dbca58035400829c9ee01e21233eeac0c0ccb7e688042b9c7b68a4bce8c5b48871939798040a59ea2a106b448a5565e2ed96377628a03a7331e2d7428f6dbc4997052d9f72aeed3ad97178b9cce5020568388a8bbbc010081e5ce890ffb82546619a666001ccf6830aacd88b34b01847ed4ea6b2b01ce0388c4b17a1cc9ccf57b988d5a5c05443aea9117d25197cde04709b4147879c8560d9f3b97ae769096fc34450168e063768e62dd827a51f207dbe5403f703db0a529107d7cbe2a7c49de8ee9dbbe3c53f7e28afb2a2b84a4877d4a1e9aff334e43c219d91de6a9b9fd590b9bacac0fb9d6df610e93559f580a6bc526f10f913a152a5a69fbb10498c73937cafd1c23df7507a6f6f6b351a5035785018e4a6ecd846404b0a2e5d20ddd59ad44f6245a57ddcb61dcc06fb3d4d757ff276e53e0dabc1633250f247b989a6ef28f1b41b697354a9bacb13d6b94e71a2eb05fee9b93ee673060072eba6bb9863ab75ba3cf276942ac3b432bf33b718ce4bfe240e02405b67ad029ab1b6c40e6a1d7754a66984a6c1bea279d1528f302ee4f75211939ed0e0196c2cdad4ec66448707176a7b0943c881f6b2acb91e5ffc5d2201251365383b8c2e8b37c839a4523b4707ff4ad1c6b94068eca9d3715a8d4fbca41b00e9baf33eebc09df2589bb8c516871bb10b0e956b4f05d842d2fc6bfe1229b6a0835f1bbed3ac04a55a93b590a5b94377cdcdbd497ab1c87903bef6499b8fa8a6bc1628e2096fa94090b598563a8bb69009fdad9225176b099e0f5fa08b6c8d9cd198d4ab8f1d3927ecd755a72dd707630d1cf5bbcf7f69f0c26857ec7d18eab90f4ccdcef7844d74ef2a3cfaef5aff6b55dcc6922724b1d6667b641b92fdbe688ef2fcce809df773bc28ab66e4032f68ec6a6bd2f28cf01799b1a5a1939ff5e0ddb689980032e78e9b26355b846a00ffce774259d23912ddda559ecf13c2d77a8327a0b012f56ad1ff7ff962bd24cd1c9670e51318633b501026f3f8eef724df835e12d0e13489782b2ae262f47df95faf93cc7063053d7cf7c836fa0d9e24a012e5014fe6376fe1b19541bb15a12fee08698df3e678cc252319e7b987a8954ec95fd594145c598c16ecad93047f55e725e4c6db84c1baf2b8645782062dbf9bcd2a9b3f7190b30ade2ec91a6a4b672a0ac7a8bee0e813b9cea82ac4b827eba8b6b3c39577e0c9f56456e506bd3f56e10a89bc3d392d9e9daa677a54de9546d8b29628d0c185458eac0050b37dd7a33b454510c9d57bdb44e83c1b224b2210da29509dbbc5394679bd88d99756af096834867154acd7ec35ff3e123b5a6e233fe6417d43cbbddfcd753e0113894fb54e0faeeb55e3d12922e9cdcbf886cc260e77fe1ee7aec919ff5f7a446a4d9460a885441cb549b38718a95a0fdab50611973090ac399d3dda29e23c503d12781a2de4da66f80192f08d41aef263bd3bb4952644f6bc7e1d4106c975552ec086f36714839f3e81be30cae7a33b693820803ea21822b29b22b3128d702a6e0a21dfcba96296eb4549d385074a2ddc4321ecea8a25867b6ae58e6e4c8438cf7efb9eb97673fd3d473f59cdb45a9f819665e613f8336cc5ade36e2e5342bdb4df95264fd65f284ee82c8ee39d0ba1db200b7374d41af09fe60fa3c71c3ee448fa53861ef71f0c6d3b2e2a09e2157456af406918b5025468d9f94cdb5f3b3801955ada791bacd3a5677c944649d959931148b843410b7d6bf2db45e54b9533affbb5341379e2d110749fe1b2b1041cd80a42753e5f0edd1de73142223edfb69445b505df0f72e97e72af1bb47e810b6300eaf29e55848b78ee6c64ef0c3a10b0888b574b060b580f1fba6e522dbd6e4426e46576c5265381720a375cf5ca0630e7317f2fd16e8985b7d89eaadbc36b370d2ec2f2b0abb17c22b42b841a4806427d720ff45417186cf4370ab187343dc078144a68184c08129aa0cc6fb961eda300eb4d0cf7bf0ef08667d52693abc4c3e29f30f37a719f99de9b376d1167250b2788357d3c7cd8d188f9c9717046039c6fe6fc3cd1bbb5834d04248e5fc81b3296062274a1713f8d957796f643d9901797dc328c0f437d952aac0b40479a8dd66ab584fd8951d553e7cd1f2e2266b87fd20b905e63169d964abb199e3b8a9b728814abaac4d06389f4d3664160501a110268f5eb208db5b43c527d91f2809595b3b539024c40d96e4a178f4dbdd833967dae99", 0x7fe}], 0x3, &(0x7f0000000500)=[@mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x20000000}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x7c84}}, @timestamping={{0x14, 0x1, 0x25, 0xffff}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0xc0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x3) 14:17:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="ad56b6cc0407008b65d8b4ac2ca35c66", 0x10) sendmmsg$sock(r1, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="156c53711f27ede5b0bc3940e0d6385210178a46bf27ed3fc307aa121ea8fa8ac6d5fba0127a330c07e76f3379bf27d3c7e29f6f3f3f39a5795888a2c2b32fbfa50d5c3e1cad80c9b750b7a8d26088bc6a2da10d12c241", 0x57}, {&(0x7f0000000000)="ea75e985425f263227db5529e1", 0xd}, {&(0x7f0000000380)="091e7bb2b779484d6ee50cddfe276458a9cbc62451f8a9da576aac2141e7c3d4c4674a30bc5ab67336df10a121", 0x2d}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:17:52 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 14:17:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0xfe8a, &(0x7f0000000080)=[{&(0x7f0000000340)=""/218, 0x13}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:17:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@mcast2, 0x0, r4}) 14:17:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="06b52600000000007b3071") sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 14:17:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 14:17:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in=@local, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0x578) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:17:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file1\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x2e9, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x21}, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x4}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x2) openat$null(0xffffffffffffff9c, 0x0, 0x100, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000080)={0x9, 0x13, 0x11, 0xffffffff, 0x0, 0xfff, 0x3, 0x71, 0x1}) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 14:17:52 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:53 executing program 5: r0 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000a00)={[{0x0, 'memory'}, {0x2b, 'rdma'}, {0x2b, 'rdma\b\xcb\xde\x14x\xf8\x11\xf2/\x8f\x9d\xf8\x98\x17\xec\xde\xd6\xae\x81\xe3\xf2\xe4\x81Ml]\xfb\xac\xd6+\xbaJ\x10\xffQ\x98\xcb\xda\xd6\x89\x93\xa9o\xfd7;\x809\xea/#\'\xee\xf2\f\x9d\xa5\x8d\x849\xe0K\x9a\x13\x065\v\xe6w\x00\xa2\x0f+z\x12D%\x97\b\xb9\x99\xd3C\xc9\x82\xf8\xf2\xfb\x84\xb2\x9e\x9c\xc2lNm\xc9#/MM\x83\xd3\xd7a\xd7\x8d\x89\xf6\xd6\xbez\x8c\xa2\xb7\xee\x8e\xde\xe7\xa9/ \n\xb0\xf5\xa6\xc8w\xb7Y\xe1\xa3\t\x98\x9f8\n\x16\xfdo~m\x04\xbc\xdb\xe0G\xac.\xff=)\xc2ER\xabu\xb1@\xd30\x8a\x94\xc0>\xe1I\xd2\t\xb9k\v\xf2\x97\x80*\x8dtra\xbb\x16\xc7\xfb0\xff\x03\x00\x0f+&\xad\x92[\tq\x9c\x17\xc2\x88\xf7\xd7\xd0\xe2\xd6\xca\xbc8[\x8c\x02\xfc\noy\x98*(\xb9\xa41\\\xeb\xfc\x99\x1f\x99@\xaa\xd0+UJ]>\xf0s\xbdC\x87\xff\xcf\"V\xa6I\xe7\x99Y\x89\xa5\xb3mU ]\xc5\x1eE\xb3\x90S\xc3\t\xb5\xdaGK`\x8aNz\xb9\xd6\x0e\x01\xe2\xe0s\x04;+)\x05\xf0\x91\f\xfey,\xf8\xc94\xb6\xff\x95A\xa5m\xf4@Fw\x8b\x81?\x03\xe2\x05\xc6\x9br\v\xbfJ\xce\xd8'}]}, 0x151) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000380)={0x1, &(0x7f00000000c0)=[{0x3, 0x8f}]}) recvmsg(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f0000006c80)=@hci={0x1f, 0x0}, 0x80, 0x0, 0x0, &(0x7f0000007000)=""/4096, 0x1000}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f000000a480)={&(0x7f0000008040)=@hci={0x1f, r2, 0x3}, 0x80, &(0x7f0000009280)=[{&(0x7f00000080c0)}, {&(0x7f00000081c0)="16dac3d500387901dda88e86cbb12e4a86b0549df39f299db148da0aa70c7dff025a7bfa6994ded824a08f37d3d96547eb85d348f17031b8505bcbb1cc90b64ce1551bd9", 0x44}, {&(0x7f0000008240)="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", 0xb9e}, {&(0x7f0000009240)}], 0x4, &(0x7f00000092c0)=[{0x90, 0x116, 0x7f, "b13e5c87ccb084309044ce73d4f00243b8ef6c3eb4428fb368d27e8df4bc85c3187902a6ad118e8688908463f3a78fbad764f83b61c6a9758e035fb4659373de66d508311f1376d6e84047106cad5875d0c1933c2bec4797da97a95025b131ba2999d16c6951f77ddc2d183d4cb1b56e8dcd932bb6813d8cc18b6f4b404745"}, {0xf90, 0x0, 0xffffff14, "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"}, {0x90, 0x1, 0x0, "70db944cc29a6bfcbe775f9e758950b882070ae64430498507cd26dd7b87ad39748849ba661ab0dfa8204b1747f05b39302c16815ad509b4706d0af53404a9fdfd92a45b008a069e4701a92a0b3b90ebdeb6057ec40dceee4994ac84a039403810291aec41b8c0768174bca317d52d510ea3de85835d2a284ec0"}, {0x30, 0x18b, 0x7f, "08ea292a9935392d692898eecd836c8d43e2b36f4df46e5657eedc0b83"}, {0x20, 0x106, 0x7, "e400cabe03acc656a45efb815bd1f2"}], 0x1100}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0xf0ffffff) r3 = perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x96, 0x4, 0x81, 0x8, 0x0, 0xffff, 0x100, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}, 0x20000, 0x10001, 0x0, 0x9, 0x6, 0x9, 0x1}, r1, 0xa, r0, 0x0) r4 = socket$kcm(0x2, 0x0, 0x2) sendmsg$sock(r4, &(0x7f0000000440)={&(0x7f0000000200)=@ethernet={0x306, @random="674fc7b54a46"}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)="31a423b10fe39864e592d785a9b6e333ddbb3712ed5a593e13db6bab33c11bc349d593381799b41616064639496c48a9fa6d5bd13d28d6a95196feced28e64c0c594c58abb4bc006ad3dfe9da6a9f69f1cba2a81e20276675e25940109f913144ecb9b75254647864ca3ac2ce32c7080939e2ca39980f70da246dacfecd0ed59021f30bb7dd37ff7d0ccde95efefa7d9ac70f01acbb9f964065eefb4cffd090cfa16ffb0542e37550ee7e5f59344b8e6ea3659a24ad57a64c4e48217907b", 0xbe}, {&(0x7f00000003c0)="a00fae9f4cabeab5ab86a233934060d9a01445fef247bac91c4d10380b8cc2a4a45673033281678fe3464971364d4af8b04a744eeaed13b29e81e7fcbff373ac44d8c6231ae6fdabab05e533fd0824d2cad035bd18d8f09790b0f26b86f165eff3e53ef24ce3908696080fde6ee3ca634800", 0x72}, {&(0x7f0000001800)="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", 0x7fe}], 0x3, &(0x7f0000000500)=[@mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x20000000}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x7c84}}, @timestamping={{0x14, 0x1, 0x25, 0xffff}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0xc0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x3) 14:17:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@local, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000500)={0x1fe, 0x0, 0x4000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_SET_TSC(0x1a, 0xb97e144387e2bd0d) ioctl$KVM_RUN(r6, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 14:17:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @multicast2}, 0x100, 0x0}, 0x0) 14:17:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file1\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x2e9, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x21}, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x4}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x2) openat$null(0xffffffffffffff9c, 0x0, 0x100, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000080)={0x9, 0x13, 0x11, 0xffffffff, 0x0, 0xfff, 0x3, 0x71, 0x1}) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 14:17:53 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000100)="adcd65e7059008003609136b5d8b67532f57e73bb678af3b18b0fe80b3d561763113a32a4ef41c29e4a604a604c6671d1044db92b2a71088411b67fdd35b6c9bd275b8a6800484f7361bfbcd", 0x4c, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c41060005000101"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 14:17:53 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:53 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0407cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855", @ANYRES16=0x0, @ANYRESDEC, @ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c", @ANYRESDEC], 0x0, 0x13a}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:17:53 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="8775c1777c0e73277aa0b02f372f0132b93bf730944bd6883ec8c2488b9b84259b2b084f2d694dfb", 0x28}, {&(0x7f0000000180)="bbd4aa1d851a045e007aa464abd845f1fb3301619ff5cda649352ecf96", 0x1d}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x400003d, 0x43, 0x0) 14:17:53 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000580)='`', 0xffffff2d}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40) 14:17:53 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e000000", 0x11}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:17:54 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x400003d, 0x43, 0x0) 14:17:54 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file1\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x2e9, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x21}, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x4}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x2) openat$null(0xffffffffffffff9c, 0x0, 0x100, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000080)={0x9, 0x13, 0x11, 0xffffffff, 0x0, 0xfff, 0x3, 0x71, 0x1}) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 14:17:54 executing program 3: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x1a000000, 0x10000000002) ftruncate(r1, 0x401) 14:17:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000040)="9109d16de5077d23e553bd14ecca79d60c5e957305015b611c51dcf5d13a3b0b6910996a0195f2ad66e3638bc260020b77c68f7b", 0x34}, {&(0x7f0000000180)="3f0e9801a14337393839a6f8b0862999c92fe2d4cdfe3a9fdca6ea8a8eda611dd088e82d5ee47432c2236b54d7fe189f81ebd564b9159dff7bedc884b892b5c8e5a9a5290e2efb4e8692", 0x4a}, {&(0x7f0000000080)="64d8f1", 0x3}, {&(0x7f0000000280)="5866a15af5628a7029eae14c460d251b9401b8cdc3ebbbc6019d57fb723cddad1bbeec7d0cd73a0d5f8dd7cae9c36e24a756cc7b1167e47ab31856cfcd6b50936dc2026e7fe2c42faea9477728c7c713acd87c497c6a0bbea9170287", 0x5c}, {&(0x7f0000000380)="5c8db6f4d6c1b129ae9f389ee4f9759c10e62ed65362093d2ee8fcbab2867906ab1f1f1a9f9fc22fca49a08f729d6506801f0f7742ebeffc8d677c99242319e3c28cb8286d7734d3cc5c8ccec98d98973f25509ec1e2cd79c7ca2931129b552ecc1a9f809afabe7cb12d25631c8bab09a2f6d3cec278bc289925ddda76b5ba445dc49b31779d375c37ac067e86e7c8c77e73ffe1aa819959bdf43f6bb2b73577e96dc435615da50e9772affbdeaf5801f19196cb36b176de98f5cdfe92d59e5a9f39097adb7424b88ebe11710ab356ca5a888d9fc867009b92c7a4ffaf330516ef7221fa34fc0de0aaf5344e0641980af26db4c095da27bd33111343a7f4fff801bb16afc3b885c3ed1307e24078d2af212efb9cfb54e4967d6bb425685ed082fba55a34d7aec4258e0bddcdf5ed91e317448a20b0914c28122dd462ef74a8dccc0f9b9ac18c2afe948e09bfd15e5c5389bb3c3f52074064b6a02a8a0969693e81cab32affdfb35662f5290ea6455e799921f19d98397ca95115e73a001b0799d226af66838a5d66cdc3340bd5c43b4dddb5c8000a680b3f1f8f13a7d87c495338a75ee12ef18ebf7551f6f73876a2f03eea0a1b31d49a83bcb2319b79ea87930e511f6e962075e502404b9979a33c82d453515f49a8e0744bfc8114e089951bf90831d417f12ec8ae3ea020492b9d10d498892482359728d1936863f29f4fc0b3fda19cf3c83dda189248aa0fd6320f8a5785094a6c33ee04d0bfc5d01c5a51e87227f1f5544396a4cda2b1952fa102affa3a3c7f6e0143a67eadd76ec2c0a31c3e4b5e080b15149ef6166bf0514ba99c03124003c560c170ac59c55def76b8e13faf13000331ee04ee3f0e847e057925b0a0068d081ce23e5eafdb94204b0999b93c903c5b6946f3f1a459d7662287b8e29ef1517386ebcd495c582fefa7fed996de36773e3cd89bab5edc357013897988461fc4fc6b55899f8308938ea46e0add6aa416f0504bb1e2164e2725f4298ae11fe1e652480e0ae01ac14e34e89a477085c8fd81041720527a08fca950148ef9eadc55b14becbceda953d77ea3877d98ceeb8227432e9b808f46124ba0415149c9d84e6aa6d6cfe590db80ad30d24993d2617d6f24c2ad1642c97827e6b4d97512f058f5efd55e49cd52e59a469074d1f46f388d4fab38dbccb31807ccb310d0fee03930c84925b239be60ef494c65b2b2d5f888894dd4778f993e2f9f98e7dcdcab67e59aaf5ab813a76c5400011f7fe577b5512eabee1b2ba5c92603624d23daec2289837b74c75493ce8043ee97547d607e7b721b79d6092eb68b4231b915d5313db7a2f279c53668469eaf95532cb346ff7852cd4ab3ad2a4df2083e90fc7b03de929aa260981c176a2ebec7503947a26b43b816d23eebf0868a81c55010708f3109c023", 0x3f8}, {&(0x7f0000002380)="ad02b55d91aa3c89d23027639c01859015555c9fcc9ca71171e157c609c040ef9e45582007662fa6112dfa4232769d4f5a2eadbceb65453f0b0180702f04f6bf062b0e574f4be2019a1cdcfd", 0x4c}, {&(0x7f0000002400)}, {&(0x7f0000002500)="08e74a905dc14b47ce813bc9318e28636d359a483569b0391d06fa4ff316f65d5efb7f74c54010b7183cf55ac5f7f357d6bb26604d5ca4cab7ebbe8ba0335480ca588899a9a6d5eea3db544685d39c896636d269b960638806632b31d96ca114c89f6b7b003ddcae8f1930e08e33bee3967294cd2eebc5d418b8", 0x7a}], 0x8, &(0x7f0000002640)=[{0x10, 0x10a}, {0x10, 0x0, 0x4}, {0x80, 0x0, 0x3, "e295aa5c848d74068b0962775a3ba24e1592b694cb0259214c837cba57f183e4dff9d02dbf86a122d8bc049004958920a834ff3177c9da7178629e64900aa5297569c36807ee24f8f6c5dfee61c1aca27c1803321df544bea7f691851cc11f78a8f9ba64a923f3dd0a"}, {0x58, 0x2, 0x5, "714fbfcc82d99bb1852eebaf54c4b35e28348a1da6e5703b0d3a63f21dbf433975b46d023a4aecf8e9ee08d13ada66cf4d65535576df61850ce40a85596b76ec0fbd1b3b74c1"}, {0x10, 0x108, 0x1}, {0x28, 0x110, 0x401, "a3697f03d7b310bc2385a7175715cf6dce71ad"}], 0x130}}, {{&(0x7f0000004580)=@ipx={0x4, 0x1, 0xf966, "b89f32bd8312", 0x1f}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004600)}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004c40)=[{0x58, 0x11, 0x100, "0f9a5715745b6650e21792f38ff12d37ad89d76dd9d557c479940b6dc66619d0a6fdbd353ebcc712ad94334309eaf73e1eb80f554c66d50221dddb796ea7a0256d25"}, {0x18, 0x10d, 0x0, 'z'}], 0x70}}], 0x3, 0x0) 14:17:54 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffe0a, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b050200080008000b000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 932.474602][ T4439] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 14:17:54 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) [ 932.593680][ T4449] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 932.617420][ T26] audit: type=1804 audit(1574691474.454:157): pid=4451 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir968748660/syzkaller.VnfAna/945/bus" dev="sda1" ino=17517 res=1 14:17:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000040)="9109d16de5077d23e553bd14ecca79d60c5e957305015b611c51dcf5d13a3b0b6910996a0195f2ad66e3638bc260020b77c68f7b", 0x34}, {&(0x7f0000000180)="3f0e9801a14337393839a6f8b0862999c92fe2d4cdfe3a9fdca6ea8a8eda611dd088e82d5ee47432c2236b54d7fe189f81ebd564b9159dff7bedc884b892b5c8e5a9a5290e2efb4e8692", 0x4a}, {&(0x7f0000000080)="64d8f1", 0x3}, {&(0x7f0000000280)="5866a15af5628a7029eae14c460d251b9401b8cdc3ebbbc6019d57fb723cddad1bbeec7d0cd73a0d5f8dd7cae9c36e24a756cc7b1167e47ab31856cfcd6b50936dc2026e7fe2c42faea9477728c7c713acd87c497c6a0bbea9170287", 0x5c}, {&(0x7f0000000380)="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", 0x3f8}, {&(0x7f0000002380)="ad02b55d91aa3c89d23027639c01859015555c9fcc9ca71171e157c609c040ef9e45582007662fa6112dfa4232769d4f5a2eadbceb65453f0b0180702f04f6bf062b0e574f4be2019a1cdcfd", 0x4c}, {&(0x7f0000002400)}, {&(0x7f0000002500)="08e74a905dc14b47ce813bc9318e28636d359a483569b0391d06fa4ff316f65d5efb7f74c54010b7183cf55ac5f7f357d6bb26604d5ca4cab7ebbe8ba0335480ca588899a9a6d5eea3db544685d39c896636d269b960638806632b31d96ca114c89f6b7b003ddcae8f1930e08e33bee3967294cd2eebc5d418b8", 0x7a}], 0x8, &(0x7f0000002640)=[{0x10, 0x10a}, {0x10, 0x0, 0x4}, {0x80, 0x0, 0x3, "e295aa5c848d74068b0962775a3ba24e1592b694cb0259214c837cba57f183e4dff9d02dbf86a122d8bc049004958920a834ff3177c9da7178629e64900aa5297569c36807ee24f8f6c5dfee61c1aca27c1803321df544bea7f691851cc11f78a8f9ba64a923f3dd0a"}, {0x58, 0x2, 0x5, "714fbfcc82d99bb1852eebaf54c4b35e28348a1da6e5703b0d3a63f21dbf433975b46d023a4aecf8e9ee08d13ada66cf4d65535576df61850ce40a85596b76ec0fbd1b3b74c1"}, {0x10, 0x108, 0x1}, {0x28, 0x110, 0x401, "a3697f03d7b310bc2385a7175715cf6dce71ad"}], 0x130}}, {{&(0x7f0000004580)=@ipx={0x4, 0x1, 0xf966, "b89f32bd8312", 0x1f}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004600)}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004c40)=[{0x58, 0x11, 0x100, "0f9a5715745b6650e21792f38ff12d37ad89d76dd9d557c479940b6dc66619d0a6fdbd353ebcc712ad94334309eaf73e1eb80f554c66d50221dddb796ea7a0256d25"}, {0x18, 0x10d, 0x0, 'z'}], 0x70}}], 0x3, 0x0) 14:17:54 executing program 5: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getpgrp(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r1, r0) syz_open_dev$vcsa(0x0, 0x100000000, 0x40180) write$P9_RLCREATE(r2, 0x0, 0x0) [ 932.728611][ T26] audit: type=1804 audit(1574691474.564:158): pid=4453 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir968748660/syzkaller.VnfAna/945/bus" dev="sda1" ino=17517 res=1 14:17:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r1, 0x19) [ 932.796042][ T26] audit: type=1804 audit(1574691474.594:159): pid=4451 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir968748660/syzkaller.VnfAna/945/bus" dev="sda1" ino=17517 res=1 14:17:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/48, 0x30}, {&(0x7f00000001c0)=""/131, 0x83}], 0x2) 14:17:54 executing program 1: symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 932.960595][ T4464] tty_tiocsserial: 'syz-executor.5' is using deprecated serial flags (with no effect): 00000200 14:17:54 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000b40), 0x1, 0x0, 0x0) 14:17:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xa, 0x1, 0x9}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000004dc0), &(0x7f0000000080)}, 0x20) 14:17:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000640)) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, 0x0) 14:17:55 executing program 1: socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@generic={0x0, "dff4ed73656221bbea8538f7e0a634d95012482508a0b2d0be3eae2798c9752f7ec98e5fb011d8b6352ac4bb92b9486d24b8a8ca9fbc8764c0277bb430e60b313dde1059c58f546de853a11695e807d4f5268d19d6f7a50d61ae987eaae72fc92a8dce80d9f70f20f2b79f068398da1b42f6aa21071d0e3c22de55494cee"}, 0x303, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xfdef) 14:17:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:55 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xdf\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) 14:17:55 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8871, 0xffffffffffffffff, 0x0) 14:17:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32, @ANYBLOB="0000ffff0000ffff00000000000004000500"/28], 0x34}}, 0x0) 14:17:55 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x49, 0x0, 0x0) [ 933.574200][ T4504] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:17:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0}, 0x20) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, r0, 0x5, r1, 0x8) r2 = getpid() perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x91d2cda37b42d5a0}, 0x20, 0x0, 0x0, 0x7, 0x2000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = getpid() getpid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, @perf_config_ext={0x2, 0x9}, 0x8000, 0x5, 0x8, 0x4, 0x2, 0x800, 0x7}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x1, @perf_config_ext, 0x0, 0x5, 0x0, 0x4, 0x0, 0x800, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) close(0xffffffffffffffff) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0xa, 0x802, 0x88) socketpair(0x1, 0x6, 0x0, &(0x7f0000000580)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00@\x00\x00\x00\xf7\x00'}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:17:55 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:17:55 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}, @func_proto, @enum={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000003580)=""/4096, 0x46, 0x1000, 0x1}, 0x20) [ 933.911087][ T4516] device team0 entered promiscuous mode [ 933.941398][ T4516] device team_slave_0 entered promiscuous mode 14:17:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x1211, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x72b}, 0x80, 0x401, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x9) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\xb6e\x80\x00\xdb\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\x05b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA-\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89\x90\x83\xe1$\x89\x9bjpQ$\x150\xdf\x86\xa8d\xd79\xa7\rX^\x99\x18\xfb\x94\xe5}>\xc6\xc8\x1b\x1f\x7f\xea\xbc;Y\x9ah\x91\'\x00\xee\x88\x14N\xb7\xcb\xde\xedt)\xb9\xfb\x11ye\xf5\x8f\xf1Yb\xba\xd6\xd6e\xbdUB\xcf6\xc8\xa2\x10\xb75\x90\x8b\x1f\x16\x82\xf5=0\x9c\xe5H\xe6pH\xd6\xb8\x9c\xd7\x98\x83\xa4p\xf02\x00\v\x82Y\xe8\xb0\x97\r&\x99\xb9&1\xd7n\x8e/\xf8\x18\x83\'\x1d\x89@\xcf\xd0;\xc0\xeb\x04\xd8\xee\xd8Oo\xc7\xed\xdb\x94\x0f\xbfP>\x19\xa9W\xdc\x1cds\xd3(\x16Uk\xbf*\x04\xec;\xf2\xee`XF\xcd\vR\xbc!l\r\xe9y\xc0\xd7\xc4\xb7\xa2\xd3\xc7\x05\xa0\x96h\x06=\v\xe6\xe5\x04\xd6\xaf\xbd\xf2\xd3\xda\xe6e\xb1\x11UWw\xd83\xd4\xc0/Q\x9df4\x1e\x9c\xb3V_\xcdZ\xb7\xa2a_f\x9f\x93m\xac\xf2\xdd\xe1D($\xb2ZI~\x1c?\xedq\x8a\x9d\xa5V\x02\xcf;H\xa8\xedy\xde\xbb\x05\x13at\x13\x01k<\x05\xbe\xdc\xf5x\xd2\xdcM\x88\xf5\xe4\x96%\xc5\xc4\xc6\xea?\xc0k\x86\x8e<\x17\x9b\xd2\xd16][\xdb\xe3\xbb\xfd^\x85\xa7\xd2\xb2\xd2\xc6[\xd0<\xf8\x996\xe0/\xaf\xee\xe9\x05L\xcf\x16\xc4\xd6', 0x26e1, 0x0) close(r1) close(r2) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x5460, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000880)={0x2, 0x70, 0xd2, 0xcb, 0x70, 0x0, 0x0, 0x1000, 0x0, 0xecb0dce778498619, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x3f, 0x9}, 0x4000, 0x5, 0x6, 0x4, 0x8, 0x10001, 0x3}, r1, 0x8, r3, 0x5) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0x6f}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) close(r1) [ 933.974627][ T4516] device team_slave_1 entered promiscuous mode [ 934.014599][ T4516] 8021q: adding VLAN 0 to HW filter on device team0 14:17:55 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) [ 934.074175][ T4511] device team0 left promiscuous mode [ 934.087434][ T4511] device team_slave_0 left promiscuous mode [ 934.107142][ T4511] device team_slave_1 left promiscuous mode 14:17:56 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0xffffff96}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) [ 934.287446][ T4516] device team0 entered promiscuous mode [ 934.303734][ T4516] device team_slave_0 entered promiscuous mode [ 934.358752][ T4516] device team_slave_1 entered promiscuous mode [ 934.383228][ T4516] 8021q: adding VLAN 0 to HW filter on device team0 14:17:56 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00@\x00\xff\x00\x00\x80\x00') 14:17:56 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:56 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000180)={0x305, &(0x7f0000000580)=[{}]}) 14:17:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file1\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x2e9, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x21}, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x4}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x100, 0x0) lsetxattr$smack_xattr_label(0x0, &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)={'ppp0trusted\'nodevmime_typevboxnet0\''}, 0x24, 0x3) socket$inet(0x2, 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x9, 0x13, 0x11, 0xffffffff, 0x0, 0xfff, 0x3, 0x71, 0x1}) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 14:17:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0}, 0x20) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, r0, 0x5, r1, 0x8) r2 = getpid() perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x91d2cda37b42d5a0}, 0x20, 0x0, 0x0, 0x7, 0x2000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = getpid() getpid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, @perf_config_ext={0x2, 0x9}, 0x8000, 0x5, 0x8, 0x4, 0x2, 0x800, 0x7}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x1, @perf_config_ext, 0x0, 0x5, 0x0, 0x4, 0x0, 0x800, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x8) close(0xffffffffffffffff) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0xa, 0x802, 0x88) socketpair(0x1, 0x6, 0x0, &(0x7f0000000580)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00@\x00\x00\x00\xf7\x00'}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 934.586578][ T4554] device team0 left promiscuous mode [ 934.613295][ T4554] device team_slave_0 left promiscuous mode 14:17:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) [ 934.643973][ T4554] device team_slave_1 left promiscuous mode 14:17:56 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080015000a00ff7e", 0x24}], 0x1}, 0x0) 14:17:56 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$netlink(0x10, 0x3, 0x5) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 14:17:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000006c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2fffffffe}, 0xc) setsockopt$sock_int(r1, 0x1, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) [ 934.826437][ T4556] device team0 entered promiscuous mode [ 934.854433][ T4556] device team_slave_0 entered promiscuous mode [ 934.891569][ T4556] device team_slave_1 entered promiscuous mode [ 934.925653][ T4570] ptrace attach of "/root/syz-executor.2"[4569] was attempted by "/root/syz-executor.2"[4570] [ 934.946972][ T4556] 8021q: adding VLAN 0 to HW filter on device team0 [ 934.987725][ T4571] netlink: 'syz-executor.5': attribute type 21 has an invalid length. 14:17:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x1211, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x72b}, 0x80, 0x401, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x9) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\xb6e\x80\x00\xdb\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\x05b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA-\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89\x90\x83\xe1$\x89\x9bjpQ$\x150\xdf\x86\xa8d\xd79\xa7\rX^\x99\x18\xfb\x94\xe5}>\xc6\xc8\x1b\x1f\x7f\xea\xbc;Y\x9ah\x91\'\x00\xee\x88\x14N\xb7\xcb\xde\xedt)\xb9\xfb\x11ye\xf5\x8f\xf1Yb\xba\xd6\xd6e\xbdUB\xcf6\xc8\xa2\x10\xb75\x90\x8b\x1f\x16\x82\xf5=0\x9c\xe5H\xe6pH\xd6\xb8\x9c\xd7\x98\x83\xa4p\xf02\x00\v\x82Y\xe8\xb0\x97\r&\x99\xb9&1\xd7n\x8e/\xf8\x18\x83\'\x1d\x89@\xcf\xd0;\xc0\xeb\x04\xd8\xee\xd8Oo\xc7\xed\xdb\x94\x0f\xbfP>\x19\xa9W\xdc\x1cds\xd3(\x16Uk\xbf*\x04\xec;\xf2\xee`XF\xcd\vR\xbc!l\r\xe9y\xc0\xd7\xc4\xb7\xa2\xd3\xc7\x05\xa0\x96h\x06=\v\xe6\xe5\x04\xd6\xaf\xbd\xf2\xd3\xda\xe6e\xb1\x11UWw\xd83\xd4\xc0/Q\x9df4\x1e\x9c\xb3V_\xcdZ\xb7\xa2a_f\x9f\x93m\xac\xf2\xdd\xe1D($\xb2ZI~\x1c?\xedq\x8a\x9d\xa5V\x02\xcf;H\xa8\xedy\xde\xbb\x05\x13at\x13\x01k<\x05\xbe\xdc\xf5x\xd2\xdcM\x88\xf5\xe4\x96%\xc5\xc4\xc6\xea?\xc0k\x86\x8e<\x17\x9b\xd2\xd16][\xdb\xe3\xbb\xfd^\x85\xa7\xd2\xb2\xd2\xc6[\xd0<\xf8\x996\xe0/\xaf\xee\xe9\x05L\xcf\x16\xc4\xd6', 0x26e1, 0x0) close(r1) close(r2) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x5460, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000880)={0x2, 0x70, 0xd2, 0xcb, 0x70, 0x0, 0x0, 0x1000, 0x0, 0xecb0dce778498619, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x3f, 0x9}, 0x4000, 0x5, 0x6, 0x4, 0x8, 0x10001, 0x3}, r1, 0x8, r3, 0x5) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0x6f}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) close(r1) 14:17:56 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 14:17:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:56 executing program 3: 14:17:56 executing program 5: 14:17:57 executing program 4: 14:17:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:57 executing program 3: 14:17:57 executing program 2: 14:17:57 executing program 5: 14:17:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:57 executing program 3: 14:17:57 executing program 1: 14:17:57 executing program 4: 14:17:57 executing program 5: 14:17:57 executing program 2: 14:17:57 executing program 3: 14:17:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:57 executing program 5: 14:17:57 executing program 2: 14:17:58 executing program 4: 14:17:58 executing program 3: 14:17:58 executing program 1: 14:17:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:58 executing program 5: 14:17:58 executing program 4: 14:17:58 executing program 1: 14:17:58 executing program 2: 14:17:58 executing program 3: 14:17:58 executing program 5: 14:17:58 executing program 1: 14:17:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:58 executing program 4: 14:17:58 executing program 2: 14:17:58 executing program 5: 14:17:58 executing program 3: 14:17:58 executing program 1: 14:17:58 executing program 2: 14:17:58 executing program 4: 14:17:58 executing program 5: 14:17:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:58 executing program 3: 14:17:58 executing program 1: 14:17:58 executing program 5: 14:17:58 executing program 4: 14:17:59 executing program 2: 14:17:59 executing program 3: 14:17:59 executing program 5: 14:17:59 executing program 1: 14:17:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:59 executing program 4: 14:17:59 executing program 1: 14:17:59 executing program 3: 14:17:59 executing program 5: 14:17:59 executing program 2: 14:17:59 executing program 1: 14:17:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:59 executing program 5: 14:17:59 executing program 3: 14:17:59 executing program 2: 14:17:59 executing program 4: 14:17:59 executing program 5: 14:17:59 executing program 1: 14:17:59 executing program 3: 14:17:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:17:59 executing program 2: 14:17:59 executing program 5: 14:17:59 executing program 4: 14:17:59 executing program 1: 14:18:00 executing program 3: 14:18:00 executing program 4: 14:18:00 executing program 5: 14:18:00 executing program 1: 14:18:00 executing program 2: 14:18:00 executing program 3: 14:18:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:18:00 executing program 5: 14:18:00 executing program 4: 14:18:00 executing program 3: 14:18:00 executing program 1: 14:18:00 executing program 5: 14:18:00 executing program 2: 14:18:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:18:00 executing program 3: 14:18:00 executing program 4: 14:18:00 executing program 1: 14:18:00 executing program 5: 14:18:00 executing program 2: 14:18:00 executing program 3: 14:18:00 executing program 5: 14:18:00 executing program 4: 14:18:00 executing program 1: 14:18:00 executing program 2: 14:18:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:18:01 executing program 4: 14:18:01 executing program 1: 14:18:01 executing program 3: 14:18:01 executing program 5: 14:18:01 executing program 2: 14:18:01 executing program 4: 14:18:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00'/33, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 14:18:01 executing program 3: 14:18:01 executing program 5: 14:18:01 executing program 1: 14:18:01 executing program 2: 14:18:01 executing program 3: 14:18:01 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e4bcfe87b2071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@local, @empty}, 0xc) 14:18:01 executing program 5: 14:18:01 executing program 1: 14:18:01 executing program 0: 14:18:01 executing program 2: 14:18:01 executing program 3: 14:18:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) fcntl$getown(0xffffffffffffffff, 0x5) recvfrom$inet(r0, 0x0, 0xff2d, 0x2, 0x0, 0x800e00891) shutdown(r1, 0x0) 14:18:01 executing program 4: poll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x4000000000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/62, 0x3e}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r0, 0x0) 14:18:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002600)=[{&(0x7f0000000140)=""/217, 0xd9}], 0xd) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r2, 0x0) 14:18:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001900)=[{&(0x7f00000000c0)=""/6, 0x28b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xc1}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f0000000100)) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e004cd) shutdown(r1, 0x0) mkdir(0x0, 0x0) nanosleep(&(0x7f0000000000)={0xdb8}, &(0x7f0000000040)) shutdown(r2, 0x0) 14:18:01 executing program 0: 14:18:01 executing program 1: 14:18:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001800)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}], 0x2) recvfrom$inet(r1, 0x0, 0xa1a2, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000200)=""/66, 0x42}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000080)=""/126, 0x7e}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:18:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001540)=""/4096, 0x13cf}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) accept$unix(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:18:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e00406) 14:18:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00675) 14:18:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000400)=""/102, 0x66}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00525) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:18:02 executing program 1: poll(&(0x7f0000000040), 0x2085, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e00368) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/102400, 0x19000}, {0x0}, {0x0}], 0x3) shutdown(r0, 0x2) 14:18:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) poll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, 0x46) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r4, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/128, 0x80}, {0x0}], 0x2}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/8, 0x8}], 0x1}, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 14:18:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/63, 0x3f}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b52, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@un=@file={0xa}, 0xa) recvfrom$inet(r1, 0x0, 0x8, 0x0, 0x0, 0x800e0054d) shutdown(r1, 0x0) 14:18:02 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000080)=[{}, {}, {}, {r0}, {r0}], 0x5, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x275, 0x0, 0x0, 0x800e006b0) shutdown(r1, 0x0) 14:18:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x5}, 0x10) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa4d, 0x2002, 0x0, 0x800e0050d) shutdown(r0, 0x0) 14:18:02 executing program 1: poll(&(0x7f0000000040)=[{}, {}], 0x23d, 0x2008000000000048) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x401) recvfrom$inet(r1, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r1, 0x0) 14:18:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/128, 0x80}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x61, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) r3 = dup(r2) getitimer(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0xcffa, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 14:18:02 executing program 2: poll(&(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x5, 0x52) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r0) accept$inet(r2, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) shutdown(r1, 0x0) 14:18:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3a3, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getrusage(0x0, &(0x7f0000000140)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00751) 14:18:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e002f7) 14:18:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002540)=[{&(0x7f0000000300)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfd62a815, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) 14:18:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) r2 = dup(r1) getsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe75, 0x1004007e, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:18:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/9, 0x9}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/254, 0xfe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) recvmsg(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000180)=""/40, 0x28}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:18:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/114, 0x72}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002ac0)=[{&(0x7f0000000040)=""/204, 0xcc}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(&(0x7f0000000000), 0x1, 0x0, &(0x7f0000000180), 0xffffffffffffff70) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:18:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfde6, 0x42, 0x0, 0x800e00521) shutdown(r1, 0x0) 14:18:03 executing program 2: poll(&(0x7f0000000000), 0x3, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x2, 0x0, 0x800e004de) r1 = dup(r0) accept(r0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x1000001ab, 0x2, 0x0, 0x800e004e1) shutdown(r1, 0x0) 14:18:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x10000}, 0x10) recvfrom$inet(r3, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) r5 = dup(r4) shutdown(r5, 0x0) 14:18:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000000480)=""/227, 0xe3}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000016c0)=[{0x0}, {&(0x7f0000000040)=""/78, 0x4e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000240)=""/119, 0x77}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:18:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {0x0, 0xaf}], 0x100000000000000b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000000)=""/38, 0x26}], 0x1) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:18:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000001c0)=""/131, 0x83}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:18:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/126, 0x7e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e007f5) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r1, 0x0) 14:18:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/10, 0xa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfffffee4, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:18:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f00000000c0)=""/99, 0x63}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00525) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x37000}, 0x10) shutdown(r1, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) recvfrom$inet(r2, 0x0, 0xfffffcc7, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:18:04 executing program 2: poll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x800000000004a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/43, 0x2b}, {0x0}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfec3, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r2, 0x0) 14:18:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000300)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0dd6, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/110, 0x6e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/248, 0xf8}, {0x0}], 0x2}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) ppoll(&(0x7f0000000080), 0x47, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) r7 = dup(r2) shutdown(r7, 0x0) 14:18:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000180)={0x6}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000000)={@remote, @multicast2}, 0x8) recvfrom$inet(r0, 0x0, 0x187bd3a3, 0x800000001102, 0x0, 0x800e005f7) shutdown(r0, 0x0) 14:18:04 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000a00)=ANY=[@ANYRESHEX], 0x1, 0x0) msgrcv(r0, &(0x7f0000001a80)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 14:18:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) recvfrom$inet(r0, 0x0, 0xfffffc4e, 0x0, 0x0, 0x800e003c6) shutdown(r0, 0x0) 14:18:04 executing program 5: poll(&(0x7f0000000000), 0x1, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x100000078, 0x0, 0x0, 0x800e00515) r1 = dup(r0) getpeername$inet6(r1, 0x0, &(0x7f0000000040)) recvfrom$inet(r1, 0x0, 0xe8e4, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:18:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000040)=""/121, 0x79}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) ppoll(&(0x7f0000000040), 0x1, 0x0, 0x0, 0xfffffffffffffe38) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:18:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x7fffffff}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x4a, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffff9c, 0xffff, 0x0, 0x0, 0x2d7) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1611a3c, 0x0, 0x0, 0x800e0057d) shutdown(r0, 0x0) 14:18:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc356, 0x0, 0x0, 0x800e008f3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(r2, 0x0) 14:18:04 executing program 2: dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000180)={0x7fff}, 0x10) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x53, &(0x7f00000002c0)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) recvfrom$inet(r0, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051f) shutdown(r0, 0x0) 14:18:04 executing program 5: poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x800000000004a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/162, 0xa2}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r0, 0x0) 14:18:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) recvfrom$inet(r2, 0x0, 0x10077, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:18:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000040)=""/105, 0x69}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x100000000, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000bc0)=[{&(0x7f0000000580)=""/113, 0x71}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r3, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000680)=[{&(0x7f0000000100)=""/214, 0xd6}], 0x30) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:18:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/66, 0x42}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2b01, 0x2, 0x0, 0x800e00506) shutdown(r0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x6, 0x0, 0x0) shutdown(r1, 0x0) 14:18:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/93, 0x5d}, {0x0}, {0x0, 0x393}, {0x0}, {0x0, 0x48d}], 0x100000000000000d}, 0x0) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) write(r1, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r3, 0x0) 14:18:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x104, &(0x7f00000000c0), &(0x7f0000000140)=0x4) recvfrom$inet(r0, 0x0, 0x93af9aad, 0x2, 0x0, 0x800e005af) shutdown(r0, 0x0) 14:18:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000100)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) msgget(0x0, 0x0) recvfrom$inet(r2, 0x0, 0xb5962e0fc0ab0a5, 0x0, 0x0, 0x800e00512) shutdown(r2, 0x0) 14:18:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept(r0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x10000002c, 0x2, 0x0, 0x800e006cd) shutdown(r0, 0x0) 14:18:05 executing program 1: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000100)=""/117, 0x75}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r2, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r1, 0x0) 14:18:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000000)={@broadcast, @local={0xac, 0x14, 0x0}}, 0x8) recvfrom$inet(r1, 0x0, 0xacc4, 0x0, 0x0, 0x800e006cf) shutdown(r0, 0x0) 14:18:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/222, 0xde}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000340)=""/152, 0x98}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000800)=[{&(0x7f0000000040)=""/19, 0x13}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:18:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b00)=[{&(0x7f0000000300)=""/68, 0x44}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000100)=""/117, 0x75}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/50, 0x32}, {0x0}], 0x2) shutdown(r4, 0x0) r6 = dup(r2) shutdown(r6, 0x0) 14:18:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/121, 0x79}, {0x0}, {0x0}, {0x0}], 0x100000000000022d) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/234, 0xea}, {0x0}], 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:18:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000280)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffe3, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x9, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x100000114, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 14:18:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/17, 0x11}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x7, 0x11, r1, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:18:05 executing program 1: poll(&(0x7f0000000040)=[{}], 0x32, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e005ce) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ppoll(&(0x7f00000000c0)=[{r1}, {r3}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 14:18:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) getsockopt$sock_timeval(r1, 0xffff, 0x1006, 0x0, &(0x7f0000000080)) recvfrom$inet(r2, 0x0, 0x20, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) 14:18:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00b78) 14:18:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000040)=""/203, 0xcb}, {0x0}], 0xae}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aae43, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 14:18:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/108, 0x6c}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc91f, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = dup2(r1, r0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs={0x8}, 0x8) recvfrom$inet(r2, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) shutdown(r0, 0x0) 14:18:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/82, 0x52}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x100000211, 0x0, 0x0, 0x800e005a9) shutdown(r0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/145, 0x91}, {0x0, 0x2c2}], 0x2) shutdown(r1, 0x0) 14:18:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/123, 0x7b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000100)=""/219, 0xdb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) readv(r1, &(0x7f0000002900)=[{&(0x7f0000000000)=""/153, 0x99}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:18:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)=""/229, 0xe5}, {0x0}, {0x0}], 0x3) recvfrom$inet(r0, 0x0, 0x3ba0, 0x0, 0x0, 0x800e007f1) shutdown(r0, 0x0) 14:18:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000b80)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x54, &(0x7f00000000c0)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) recvfrom$inet(r1, 0x0, 0xfffffe75, 0x1004007e, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:18:06 executing program 5: poll(&(0x7f0000000000)=[{}], 0x1, 0x800000000004f) shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2f4aa68b0ce3e88d, 0x0, 0x0, 0x800e00507) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) shmdt(0x0) recvfrom$inet(r2, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) 14:18:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) getpeername(r2, 0x0, &(0x7f0000000040)) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 14:18:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000000)=""/149, 0x95}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) dup2(r2, r0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) 14:18:06 executing program 1: poll(0x0, 0x0, 0x800000000004f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2f4aa68b0ce3e88d, 0x0, 0x0, 0x800e00507) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) 14:18:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f00000002c0)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 14:18:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001700)=[{&(0x7f00000002c0)=""/232, 0xe8}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) readv(r1, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000040)=""/84, 0x54}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r2, 0x0) shutdown(r1, 0x0) 14:18:06 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000080)=[{}, {}, {}, {}, {r0}], 0x5, 0x8000000000047) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1c7, 0x0, 0x0, 0x800e00505) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f0000000040)) recvfrom$inet(r1, 0x0, 0xfcc4, 0x2, 0x0, 0x800e00510) shutdown(r1, 0x0) 14:18:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000034c0)=[{&(0x7f0000000040)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x54, &(0x7f0000000100)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) recvfrom$inet(r1, 0x0, 0xfffffe75, 0x1004007e, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:18:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x102b2, 0x2, 0x0, 0x800e0056e) shutdown(r0, 0x0) [ 945.134737][ T5174] ================================================================== [ 945.143078][ T5174] BUG: KCSAN: data-race in __skb_wait_for_more_packets / inet_shutdown [ 945.151325][ T5174] [ 945.153691][ T5174] read to 0xffff888099b7d4aa of 1 bytes by task 5169 on cpu 1: [ 945.161444][ T5174] __skb_wait_for_more_packets+0x17e/0x330 [ 945.167276][ T5174] __skb_recv_udp+0x3c4/0x560 [ 945.172083][ T5174] udp_recvmsg+0xe4/0xb40 [ 945.176427][ T5174] inet_recvmsg+0xbb/0x250 [ 945.181058][ T5174] sock_recvmsg+0x92/0xb0 [ 945.185673][ T5174] __sys_recvfrom+0x1ae/0x2d0 [ 945.190379][ T5174] __x64_sys_recvfrom+0x89/0xb0 [ 945.195258][ T5174] do_syscall_64+0xcc/0x370 [ 945.199788][ T5174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 945.205772][ T5174] [ 945.208120][ T5174] write to 0xffff888099b7d4aa of 1 bytes by task 5174 on cpu 0: [ 945.215783][ T5174] inet_shutdown+0x105/0x270 [ 945.220393][ T5174] __sys_shutdown+0xa2/0x130 [ 945.225229][ T5174] __x64_sys_shutdown+0x3a/0x50 [ 945.230101][ T5174] do_syscall_64+0xcc/0x370 [ 945.234688][ T5174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 945.240728][ T5174] [ 945.243057][ T5174] Reported by Kernel Concurrency Sanitizer on: [ 945.249215][ T5174] CPU: 0 PID: 5174 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 945.257022][ T5174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 945.267100][ T5174] ================================================================== [ 945.275390][ T5174] Kernel panic - not syncing: panic_on_warn set ... 14:18:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f00000000c0)=""/118, 0x76) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffec9, 0x2, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xba, 0x2, 0x0, 0x800e00545) shutdown(r1, 0x0) [ 945.282322][ T5174] CPU: 0 PID: 5174 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 945.290136][ T5174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 945.300205][ T5174] Call Trace: [ 945.303524][ T5174] dump_stack+0x11d/0x181 [ 945.308041][ T5174] panic+0x210/0x640 [ 945.312069][ T5174] ? rcu_barrier+0x50/0x350 [ 945.316593][ T5174] ? vprintk_func+0x8d/0x140 [ 945.321444][ T5174] kcsan_report.cold+0xc/0xd [ 945.326065][ T5174] kcsan_setup_watchpoint+0x3fe/0x460 14:18:07 executing program 4: 14:18:07 executing program 1: [ 945.331620][ T5174] __tsan_unaligned_write1+0xc0/0x100 [ 945.337122][ T5174] inet_shutdown+0x105/0x270 [ 945.341757][ T5174] __sys_shutdown+0xa2/0x130 [ 945.346364][ T5174] __x64_sys_shutdown+0x3a/0x50 [ 945.351237][ T5174] do_syscall_64+0xcc/0x370 [ 945.355768][ T5174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 945.361772][ T5174] RIP: 0033:0x45a639 [ 945.365701][ T5174] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 945.385411][ T5174] RSP: 002b:00007fdbec414c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000030 [ 945.394135][ T5174] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 000000000045a639 [ 945.403170][ T5174] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 945.411655][ T5174] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 945.419946][ T5174] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdbec4156d4 [ 945.427940][ T5174] R13: 00000000004c9ab3 R14: 00000000004e1650 R15: 00000000ffffffff [ 945.438171][ T5174] Kernel Offset: disabled [ 945.442725][ T5174] Rebooting in 86400 seconds..