ram 3: 09:45:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, 0x0, 0x0) 09:45:33 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:33 executing program 0: 09:45:33 executing program 2: 09:45:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:33 executing program 3: 09:45:33 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:33 executing program 2: 09:45:33 executing program 0: 09:45:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, 0x0, 0x0) 09:45:33 executing program 3: 09:45:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:33 executing program 2: 09:45:34 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x2cd}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:34 executing program 0: 09:45:34 executing program 3: 09:45:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, 0x0, 0x0) 09:45:34 executing program 2: 09:45:34 executing program 0: 09:45:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)="ea7d6b", 0x3}, {&(0x7f0000001c00)="d9c7caae7f67129be5bd6217361c2fb2716176514ea0a9b82d6dff58a3fd8a75d7bc", 0x22}, {0x0}], 0x3) 09:45:34 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x2cd}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:34 executing program 3: 09:45:34 executing program 2: 09:45:34 executing program 0: 09:45:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)="ea7d6b", 0x3}, {&(0x7f0000001c00)="d9c7caae7f67129be5bd6217361c2fb2716176514ea0a9b82d6dff58a3fd8a75d7bc", 0x22}], 0x2) 09:45:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:34 executing program 2: 09:45:34 executing program 0: 09:45:34 executing program 3: 09:45:34 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x2cd}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:34 executing program 0: 09:45:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)="ea7d6b", 0x3}], 0x1) 09:45:34 executing program 3: 09:45:35 executing program 2: 09:45:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:35 executing program 0: 09:45:35 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x433}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:35 executing program 3: 09:45:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)="ea7d6b", 0x3}], 0x1) 09:45:35 executing program 2: 09:45:35 executing program 3: 09:45:35 executing program 0: 09:45:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:35 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x433}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:35 executing program 0: 09:45:35 executing program 2: 09:45:35 executing program 3: 09:45:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)="ea7d6b", 0x3}], 0x1) 09:45:35 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x433}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:35 executing program 0: 09:45:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340), 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:35 executing program 2: 09:45:35 executing program 3: 09:45:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)="ea7d6b", 0x3}, {0x0}], 0x2) 09:45:36 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="ec78854e03c643138b9e54e7d9865709700d79079105ca87a27037d8d5cd262cce45ff04d422de87ad4365e6c4a49075c5cc7877beeb81c1b930b0d1418c7fa877126b87c08344273f7b8c1c4deab092e12d2be9ed23faa78411a612703e24c3ef89c1f888f15b25d74e6a87d315b143f0d60e6d4565a8a196ed6f00447858ea57e7017e95eb62f3660266b36bd1bc8d9a67c2ef2b5042a481747955aefcb572cb144865008409549ad85fc8973cc3e698c23c84d33b3b09a8dc01e82cab7732dcff6bcf75976b533597b6b3121cbde95eebedbe13c4d49955b36db708000000f088905bd4a30ba0688f3d19452bfc233bded0808bef0479b450196d19c6e0874588685c457b6c0ed02df7d112e63a921317a4e782c0fac541accb35d9e7f80bad8b157084157a057dd83431c552f93a64f18bc8fe91852f7fd4dd28b94ed240297118097bb2536afb3a1130d083d1e4dcb42b241c91776b03cbb0925cecb4d6c3635fedf47bf8b84fc65e77209de62dc60390f12491a5b71a92ba11b06dbfa97c2d77588c4b6869be899accc1dc5a4c8a761e308d2d27876c52557031d65acffe40dbea4371c0e60fc1e8282762ecbb498e0a89507e73738edd0aadf5e31aab3cb161262a044cae58f45336a7d4268cf24aca4b4f31ba93a83b4e527ec53e68daaea9b5e2591e64c9529f47407910210833cd20d6e0f082e12e2a80a4bc065fb09c8808dd6cd74e02839ae4e656a0e01c1741150917b36a8429f810a0bc68c8c9bea3989d3eb64c63c1abc36fff11a35403ab057e0976e4257646aefde622ee39c3bb95d80a3c0d1dd2efcd6dc10566bd5bd91311ddaff650fc25670596b9be5d61033deb5fa5030a57b38a18b3f624e43c6af0f2be029a29879f334446cab473c6076514031853fb7f797fb540e28575f4a435430d0c21996e5bdb594085d15ff6fddeb4d2546603f86fa25ae2693bfc2a29c80e3e1945f8b5d358664b25db450b86927baca34ac2f964dec2a7260a824b1ea78bd3a5e39bc8f598af00bf7d73f4c95f36b22521950fefb9243b52d8cf9d9ed50525fd9fd943a84d43f5ecdb365199cea4df348b5bc1f7c1bd68a39e22ed215b4319767f2b046bc7905d887de087e7b6ac746ae9013bdd0a2d5da5c7b3b67cb75d72d80bffd178ba66e25a022ce45f80a88aaadf7362908cdafa0a5ecc09434785dd83f05d374008934e494bee25b81f8f7dec7f2448cd384e3f28ccd5024886fee525e6b0d58d8c7111bfa3b0f9acee066cc47f735db865863e802ea6ff8f05f69a339727d9a832ce88810cf68d23b2bd6d77085bab9f2b5f2a2561868a1a1a702c3e5732b38acb8f0eb92c9e5c181d4305f6680b562cf3f64c79ecdfd6fdab242164bddd7d0a154b82508b80af98e3d019bb636c3695b674094d49f39125578c5d399174ea7f20907e0a5118aa87e146c50b0c60c26bcfb02fb1356a40dbea4c1853c36866eeeda5d813df5084134c6090c7cf747f3a139cb6ea7bc8aad237e8670713244f8d5ccf6bc680755d6c5f107bd7a25e9f18b83377046336fa053560990d8c0d9ee33549e05abbfb551220b45c2b8673f81b265f342e6663303bc13642e870a91c586df4b608f18a799ae6c4b43188a75b99fd8b83b413a65bfe2bf87d51e9f6ba0bb64ba92cbaf16195671032a7506a17a716f4d4ef3e68d0a10ffc978dc8048112a4c119e983c289c8057a152f48afe63da37f85339d69094cdaf675fff0ec7091c4542cf3a7fbc5892db33c", 0x4e6}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:36 executing program 0: 09:45:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340), 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:36 executing program 3: 09:45:36 executing program 0: 09:45:36 executing program 2: 09:45:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)="ea7d6b", 0x3}, {0x0}], 0x2) 09:45:36 executing program 0: 09:45:36 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="ec78854e03c643138b9e54e7d9865709700d79079105ca87a27037d8d5cd262cce45ff04d422de87ad4365e6c4a49075c5cc7877beeb81c1b930b0d1418c7fa877126b87c08344273f7b8c1c4deab092e12d2be9ed23faa78411a612703e24c3ef89c1f888f15b25d74e6a87d315b143f0d60e6d4565a8a196ed6f00447858ea57e7017e95eb62f3660266b36bd1bc8d9a67c2ef2b5042a481747955aefcb572cb144865008409549ad85fc8973cc3e698c23c84d33b3b09a8dc01e82cab7732dcff6bcf75976b533597b6b3121cbde95eebedbe13c4d49955b36db708000000f088905bd4a30ba0688f3d19452bfc233bded0808bef0479b450196d19c6e0874588685c457b6c0ed02df7d112e63a921317a4e782c0fac541accb35d9e7f80bad8b157084157a057dd83431c552f93a64f18bc8fe91852f7fd4dd28b94ed240297118097bb2536afb3a1130d083d1e4dcb42b241c91776b03cbb0925cecb4d6c3635fedf47bf8b84fc65e77209de62dc60390f12491a5b71a92ba11b06dbfa97c2d77588c4b6869be899accc1dc5a4c8a761e308d2d27876c52557031d65acffe40dbea4371c0e60fc1e8282762ecbb498e0a89507e73738edd0aadf5e31aab3cb161262a044cae58f45336a7d4268cf24aca4b4f31ba93a83b4e527ec53e68daaea9b5e2591e64c9529f47407910210833cd20d6e0f082e12e2a80a4bc065fb09c8808dd6cd74e02839ae4e656a0e01c1741150917b36a8429f810a0bc68c8c9bea3989d3eb64c63c1abc36fff11a35403ab057e0976e4257646aefde622ee39c3bb95d80a3c0d1dd2efcd6dc10566bd5bd91311ddaff650fc25670596b9be5d61033deb5fa5030a57b38a18b3f624e43c6af0f2be029a29879f334446cab473c6076514031853fb7f797fb540e28575f4a435430d0c21996e5bdb594085d15ff6fddeb4d2546603f86fa25ae2693bfc2a29c80e3e1945f8b5d358664b25db450b86927baca34ac2f964dec2a7260a824b1ea78bd3a5e39bc8f598af00bf7d73f4c95f36b22521950fefb9243b52d8cf9d9ed50525fd9fd943a84d43f5ecdb365199cea4df348b5bc1f7c1bd68a39e22ed215b4319767f2b046bc7905d887de087e7b6ac746ae9013bdd0a2d5da5c7b3b67cb75d72d80bffd178ba66e25a022ce45f80a88aaadf7362908cdafa0a5ecc09434785dd83f05d374008934e494bee25b81f8f7dec7f2448cd384e3f28ccd5024886fee525e6b0d58d8c7111bfa3b0f9acee066cc47f735db865863e802ea6ff8f05f69a339727d9a832ce88810cf68d23b2bd6d77085bab9f2b5f2a2561868a1a1a702c3e5732b38acb8f0eb92c9e5c181d4305f6680b562cf3f64c79ecdfd6fdab242164bddd7d0a154b82508b80af98e3d019bb636c3695b674094d49f39125578c5d399174ea7f20907e0a5118aa87e146c50b0c60c26bcfb02fb1356a40dbea4c1853c36866eeeda5d813df5084134c6090c7cf747f3a139cb6ea7bc8aad237e8670713244f8d5ccf6bc680755d6c5f107bd7a25e9f18b83377046336fa053560990d8c0d9ee33549e05abbfb551220b45c2b8673f81b265f342e6663303bc13642e870a91c586df4b608f18a799ae6c4b43188a75b99fd8b83b413a65bfe2bf87d51e9f6ba0bb64ba92cbaf16195671032a7506a17a716f4d4ef3e68d0a10ffc978dc8048112a4c119e983c289c8057a152f48afe63da37f85339d69094cdaf675fff0ec7091c4542cf3a7fbc5892db33c", 0x4e6}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:36 executing program 3: 09:45:36 executing program 2: 09:45:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340), 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)="ea7d6b", 0x3}, {0x0}], 0x2) 09:45:36 executing program 2: 09:45:36 executing program 0: 09:45:36 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x4e6}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:36 executing program 3: 09:45:36 executing program 2: 09:45:36 executing program 0: 09:45:36 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="ec78854e03c643138b9e54e7d9865709700d79079105ca87a27037d8d5cd262cce45ff04d422de87ad4365e6c4a49075c5cc7877beeb81c1b930b0d1418c7fa877126b87c08344273f7b8c1c4deab092e12d2be9ed23faa78411a612703e24c3ef89c1f888f15b25d74e6a87d315b143f0d60e6d4565a8a196ed6f00447858ea57e7017e95eb62f3660266b36bd1bc8d9a67c2ef2b5042a481747955aefcb572cb144865008409549ad85fc8973cc3e698c23c84d33b3b09a8dc01e82cab7732dcff6bcf75976b533597b6b3121cbde95eebedbe13c4d49955b36db708000000f088905bd4a30ba0688f3d19452bfc233bded0808bef0479b450196d19c6e0874588685c457b6c0ed02df7d112e63a921317a4e782c0fac541accb35d9e7f80bad8b157084157a057dd83431c552f93a64f18bc8fe91852f7fd4dd28b94ed240297118097bb2536afb3a1130d083d1e4dcb42b241c91776b03cbb0925cecb4d6c3635fedf47bf8b84fc65e77209de62dc60390f12491a5b71a92ba11b06dbfa97c2d77588c4b6869be899accc1dc5a4c8a761e308d2d27876c52557031d65acffe40dbea4371c0e60fc1e8282762ecbb498e0a89507e73738edd0aadf5e31aab3cb161262a044cae58f45336a7d4268cf24aca4b4f31ba93a83b4e527ec53e68daaea9b5e2591e64c9529f47407910210833cd20d6e0f082e12e2a80a4bc065fb09c8808dd6cd74e02839ae4e656a0e01c1741150917b36a8429f810a0bc68c8c9bea3989d3eb64c63c1abc36fff11a35403ab057e0976e4257646aefde622ee39c3bb95d80a3c0d1dd2efcd6dc10566bd5bd91311ddaff650fc25670596b9be5d61033deb5fa5030a57b38a18b3f624e43c6af0f2be029a29879f334446cab473c6076514031853fb7f797fb540e28575f4a435430d0c21996e5bdb594085d15ff6fddeb4d2546603f86fa25ae2693bfc2a29c80e3e1945f8b5d358664b25db450b86927baca34ac2f964dec2a7260a824b1ea78bd3a5e39bc8f598af00bf7d73f4c95f36b22521950fefb9243b52d8cf9d9ed50525fd9fd943a84d43f5ecdb365199cea4df348b5bc1f7c1bd68a39e22ed215b4319767f2b046bc7905d887de087e7b6ac746ae9013bdd0a2d5da5c7b3b67cb75d72d80bffd178ba66e25a022ce45f80a88aaadf7362908cdafa0a5ecc09434785dd83f05d374008934e494bee25b81f8f7dec7f2448cd384e3f28ccd5024886fee525e6b0d58d8c7111bfa3b0f9acee066cc47f735db865863e802ea6ff8f05f69a339727d9a832ce88810cf68d23b2bd6d77085bab9f2b5f2a2561868a1a1a702c3e5732b38acb8f0eb92c9e5c181d4305f6680b562cf3f64c79ecdfd6fdab242164bddd7d0a154b82508b80af98e3d019bb636c3695b674094d49f39125578c5d399174ea7f20907e0a5118aa87e146c50b0c60c26bcfb02fb1356a40dbea4c1853c36866eeeda5d813df5084134c6090c7cf747f3a139cb6ea7bc8aad237e8670713244f8d5ccf6bc680755d6c5f107bd7a25e9f18b83377046336fa053560990d8c0d9ee33549e05abbfb551220b45c2b8673f81b265f342e6663303bc13642e870a91c586df4b608f18a799ae6c4b43188a75b99fd8b83b413a65bfe2bf87d51e9f6ba0bb64ba92cbaf16195671032a7506a17a716f4d4ef3e68d0a10ffc978dc8048112a4c119e983c289c8057a152f48afe63da37f85339d69094cdaf675fff0ec7091c4542cf3a7fbc5892db33c8d30f2d56c0bb084fe802dbbc6a717cc5b3344d89555af58d4ad191b36c21ddb1f668b80da892377aa1a4f2648537e0068023fc80029b63a38ce7b10ce388672045b9d906c66267feff1dbecaf6fd8416102f9a335b0187e0c9a", 0x540}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)="ea7d6b", 0x3}, {&(0x7f0000001c00)}], 0x2) 09:45:37 executing program 2: 09:45:37 executing program 3: 09:45:37 executing program 0: 09:45:37 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x540}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:37 executing program 2: 09:45:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:37 executing program 3: 09:45:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)="ea7d6b", 0x3}, {&(0x7f0000001c00)}], 0x2) 09:45:37 executing program 0: 09:45:37 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x540}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:37 executing program 3: 09:45:37 executing program 0: 09:45:37 executing program 2: 09:45:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)="ea7d6b", 0x3}, {&(0x7f0000001c00)}], 0x2) 09:45:37 executing program 0: 09:45:37 executing program 3: 09:45:37 executing program 2: 09:45:37 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="ec78854e03c643138b9e54e7d9865709700d79079105ca87a27037d8d5cd262cce45ff04d422de87ad4365e6c4a49075c5cc7877beeb81c1b930b0d1418c7fa877126b87c08344273f7b8c1c4deab092e12d2be9ed23faa78411a612703e24c3ef89c1f888f15b25d74e6a87d315b143f0d60e6d4565a8a196ed6f00447858ea57e7017e95eb62f3660266b36bd1bc8d9a67c2ef2b5042a481747955aefcb572cb144865008409549ad85fc8973cc3e698c23c84d33b3b09a8dc01e82cab7732dcff6bcf75976b533597b6b3121cbde95eebedbe13c4d49955b36db708000000f088905bd4a30ba0688f3d19452bfc233bded0808bef0479b450196d19c6e0874588685c457b6c0ed02df7d112e63a921317a4e782c0fac541accb35d9e7f80bad8b157084157a057dd83431c552f93a64f18bc8fe91852f7fd4dd28b94ed240297118097bb2536afb3a1130d083d1e4dcb42b241c91776b03cbb0925cecb4d6c3635fedf47bf8b84fc65e77209de62dc60390f12491a5b71a92ba11b06dbfa97c2d77588c4b6869be899accc1dc5a4c8a761e308d2d27876c52557031d65acffe40dbea4371c0e60fc1e8282762ecbb498e0a89507e73738edd0aadf5e31aab3cb161262a044cae58f45336a7d4268cf24aca4b4f31ba93a83b4e527ec53e68daaea9b5e2591e64c9529f47407910210833cd20d6e0f082e12e2a80a4bc065fb09c8808dd6cd74e02839ae4e656a0e01c1741150917b36a8429f810a0bc68c8c9bea3989d3eb64c63c1abc36fff11a35403ab057e0976e4257646aefde622ee39c3bb95d80a3c0d1dd2efcd6dc10566bd5bd91311ddaff650fc25670596b9be5d61033deb5fa5030a57b38a18b3f624e43c6af0f2be029a29879f334446cab473c6076514031853fb7f797fb540e28575f4a435430d0c21996e5bdb594085d15ff6fddeb4d2546603f86fa25ae2693bfc2a29c80e3e1945f8b5d358664b25db450b86927baca34ac2f964dec2a7260a824b1ea78bd3a5e39bc8f598af00bf7d73f4c95f36b22521950fefb9243b52d8cf9d9ed50525fd9fd943a84d43f5ecdb365199cea4df348b5bc1f7c1bd68a39e22ed215b4319767f2b046bc7905d887de087e7b6ac746ae9013bdd0a2d5da5c7b3b67cb75d72d80bffd178ba66e25a022ce45f80a88aaadf7362908cdafa0a5ecc09434785dd83f05d374008934e494bee25b81f8f7dec7f2448cd384e3f28ccd5024886fee525e6b0d58d8c7111bfa3b0f9acee066cc47f735db865863e802ea6ff8f05f69a339727d9a832ce88810cf68d23b2bd6d77085bab9f2b5f2a2561868a1a1a702c3e5732b38acb8f0eb92c9e5c181d4305f6680b562cf3f64c79ecdfd6fdab242164bddd7d0a154b82508b80af98e3d019bb636c3695b674094d49f39125578c5d399174ea7f20907e0a5118aa87e146c50b0c60c26bcfb02fb1356a40dbea4c1853c36866eeeda5d813df5084134c6090c7cf747f3a139cb6ea7bc8aad237e8670713244f8d5ccf6bc680755d6c5f107bd7a25e9f18b83377046336fa053560990d8c0d9ee33549e05abbfb551220b45c2b8673f81b265f342e6663303bc13642e870a91c586df4b608f18a799ae6c4b43188a75b99fd8b83b413a65bfe2bf87d51e9f6ba0bb64ba92cbaf16195671032a7506a17a716f4d4ef3e68d0a10ffc978dc8048112a4c119e983c289c8057a152f48afe63da37f85339d69094cdaf675fff0ec7091c4542cf3a7fbc5892db33c8d30f2d56c0bb084fe802dbbc6a717cc5b3344d89555af58d4ad191b36c21ddb1f668b80da892377aa1a4f2648537e0068023fc80029b63a38ce7b10ce388672045b9d906c66267feff1dbecaf6fd8416102f9a335b0187e0c9aa04da0d6d15abe7e57332c8d736c56c43fc6bca09a2d5de302c7908bdb4fabe681cd6c0673fc7894b53825055f", 0x56d}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:38 executing program 0: 09:45:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)="ea7d6b", 0x3}, {&(0x7f0000001c00)="d9c7caae7f67129be5bd6217361c2fb271", 0x11}], 0x2) 09:45:38 executing program 3: 09:45:38 executing program 2: 09:45:38 executing program 0: 09:45:38 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x56d}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:38 executing program 3: 09:45:38 executing program 2: 09:45:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)="ea7d6b", 0x3}, {&(0x7f0000001c00)}], 0x2) 09:45:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:38 executing program 0: 09:45:38 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x56d}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:38 executing program 2: 09:45:38 executing program 3: 09:45:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)="ea7d6b", 0x3}, {&(0x7f0000001c00)}], 0x2) 09:45:38 executing program 0: 09:45:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:39 executing program 2: 09:45:39 executing program 3: 09:45:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)="ea7d6b", 0x3}, {&(0x7f0000001c00)}], 0x2) 09:45:39 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x583}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:39 executing program 0: 09:45:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x2000000000) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000a00), 0x0) ioctl(r0, 0x8912, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000480)=0xfffffffffffffd1b) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000001080)=ANY=[], 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a00)='cgroup.stat\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3b3a309b4685d809, 0x935) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000600), &(0x7f0000000780)=0xfffffffffffffc21) unshare(0x40000000) r3 = socket$inet(0x2, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@empty, @multicast2}, &(0x7f0000000080)=0xc) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000100)=0xffffffff00000000) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000540)={0x3, {{0xa, 0x4e21, 0x2, @remote, 0x9503}}}, 0x88) getsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000500)=0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r2, 0x7f, 0x401, &(0x7f00000006c0)="fee9f88657e2051d5260964d1415535e9e9d949d63e07e4239c394dcf7fa8193593952f84778a16bfae9674f", 0x2c) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x3fe}, 0x3d8) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000004c0), 0x38) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x3, 0x1, 0x7, 0x4}, 0xc) 09:45:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x16b) sendto$inet(r0, 0x0, 0xf6, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f0000000b40)="2f612062a151371bd70b9ff3939091d1a03e58598a330206bf9f7275aa7cefa7ff8b52a1f474eb28aa9b962507f321382c12f9f893ac4487e6c5aad35d5ef2ec3bf5e9f430466e964ca513b182bed44505faf8281e046b7b22ebbaaae1a5c64493500dc69cfeb72fe26773421d7a0134e1dba85b7c0f4c3eebc3574b1538ecd8", 0x80, 0x0, 0x0, 0x0) 09:45:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)="ea7d6b", 0x3}, {&(0x7f0000001c00)="d9c7caae7f67129be5", 0x9}], 0x2) 09:45:39 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="ec78854e03c643138b9e54e7d9865709700d79079105ca87a27037d8d5cd262cce45ff04d422de87ad4365e6c4a49075c5cc7877beeb81c1b930b0d1418c7fa877126b87c08344273f7b8c1c4deab092e12d2be9ed23faa78411a612703e24c3ef89c1f888f15b25d74e6a87d315b143f0d60e6d4565a8a196ed6f00447858ea57e7017e95eb62f3660266b36bd1bc8d9a67c2ef2b5042a481747955aefcb572cb144865008409549ad85fc8973cc3e698c23c84d33b3b09a8dc01e82cab7732dcff6bcf75976b533597b6b3121cbde95eebedbe13c4d49955b36db708000000f088905bd4a30ba0688f3d19452bfc233bded0808bef0479b450196d19c6e0874588685c457b6c0ed02df7d112e63a921317a4e782c0fac541accb35d9e7f80bad8b157084157a057dd83431c552f93a64f18bc8fe91852f7fd4dd28b94ed240297118097bb2536afb3a1130d083d1e4dcb42b241c91776b03cbb0925cecb4d6c3635fedf47bf8b84fc65e77209de62dc60390f12491a5b71a92ba11b06dbfa97c2d77588c4b6869be899accc1dc5a4c8a761e308d2d27876c52557031d65acffe40dbea4371c0e60fc1e8282762ecbb498e0a89507e73738edd0aadf5e31aab3cb161262a044cae58f45336a7d4268cf24aca4b4f31ba93a83b4e527ec53e68daaea9b5e2591e64c9529f47407910210833cd20d6e0f082e12e2a80a4bc065fb09c8808dd6cd74e02839ae4e656a0e01c1741150917b36a8429f810a0bc68c8c9bea3989d3eb64c63c1abc36fff11a35403ab057e0976e4257646aefde622ee39c3bb95d80a3c0d1dd2efcd6dc10566bd5bd91311ddaff650fc25670596b9be5d61033deb5fa5030a57b38a18b3f624e43c6af0f2be029a29879f334446cab473c6076514031853fb7f797fb540e28575f4a435430d0c21996e5bdb594085d15ff6fddeb4d2546603f86fa25ae2693bfc2a29c80e3e1945f8b5d358664b25db450b86927baca34ac2f964dec2a7260a824b1ea78bd3a5e39bc8f598af00bf7d73f4c95f36b22521950fefb9243b52d8cf9d9ed50525fd9fd943a84d43f5ecdb365199cea4df348b5bc1f7c1bd68a39e22ed215b4319767f2b046bc7905d887de087e7b6ac746ae9013bdd0a2d5da5c7b3b67cb75d72d80bffd178ba66e25a022ce45f80a88aaadf7362908cdafa0a5ecc09434785dd83f05d374008934e494bee25b81f8f7dec7f2448cd384e3f28ccd5024886fee525e6b0d58d8c7111bfa3b0f9acee066cc47f735db865863e802ea6ff8f05f69a339727d9a832ce88810cf68d23b2bd6d77085bab9f2b5f2a2561868a1a1a702c3e5732b38acb8f0eb92c9e5c181d4305f6680b562cf3f64c79ecdfd6fdab242164bddd7d0a154b82508b80af98e3d019bb636c3695b674094d49f39125578c5d399174ea7f20907e0a5118aa87e146c50b0c60c26bcfb02fb1356a40dbea4c1853c36866eeeda5d813df5084134c6090c7cf747f3a139cb6ea7bc8aad237e8670713244f8d5ccf6bc680755d6c5f107bd7a25e9f18b83377046336fa053560990d8c0d9ee33549e05abbfb551220b45c2b8673f81b265f342e6663303bc13642e870a91c586df4b608f18a799ae6c4b43188a75b99fd8b83b413a65bfe2bf87d51e9f6ba0bb64ba92cbaf16195671032a7506a17a716f4d4ef3e68d0a10ffc978dc8048112a4c119e983c289c8057a152f48afe63da37f85339d69094cdaf675fff0ec7091c4542cf3a7fbc5892db33c8d30f2d56c0bb084fe802dbbc6a717cc5b3344d89555af58d4ad191b36c21ddb1f668b80da892377aa1a4f2648537e0068023fc80029b63a38ce7b10ce388672045b9d906c66267feff1dbecaf6fd8416102f9a335b0187e0c9aa04da0d6d15abe7e57332c8d736c56c43fc6bca09a2d5de302c7908bdb4fabe681cd6c0673fc7894b53825055f71b35d340a3c01495158a7ec819fcf5d273e84251690", 0x583}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080), 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x2216) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000003}) pwrite64(r1, &(0x7f0000000400)="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", 0x600, 0x1200) [ 395.341796][T17556] IPVS: ftp: loaded support on port[0] = 21 09:45:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x3) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) 09:45:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)="ea7d6b", 0x3}, {&(0x7f0000001c00)="d9", 0x1}], 0x2) 09:45:39 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x583}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080), 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)="ea7d6b", 0x3}, {&(0x7f0000001c00)}], 0x2) 09:45:39 executing program 3: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000403000/0x3000)=nil, 0x3000, 0x4002, &(0x7f0000000700)=0x20, 0x1ff, 0x2) [ 396.039379][T17556] IPVS: ftp: loaded support on port[0] = 21 09:45:40 executing program 2: 09:45:40 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x58e}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)="ea7d6b", 0x3}, {&(0x7f0000001c00)}], 0x2) 09:45:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080), 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:40 executing program 3: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000403000/0x3000)=nil, 0x3000, 0x4002, &(0x7f0000000700)=0x20, 0x1ff, 0x2) 09:45:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:45:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)="ea7d6b", 0x3}, {&(0x7f0000001c00)}], 0x2) 09:45:40 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x58e}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:40 executing program 2: open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x0) 09:45:40 executing program 3: socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) ppoll(&(0x7f00000002c0)=[{r0}, {r1}], 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)={0x3ff}, 0x8) 09:45:40 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x58e}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001c00)="d9", 0x1}], 0x1) 09:45:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:41 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x594}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:45:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001c00)="d9", 0x1}], 0x1) 09:45:41 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x594}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x0, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 09:45:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x0, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:41 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x594}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001c00)="d9", 0x1}], 0x1) 09:45:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x0, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:42 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x597}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:45:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{0x0}, {&(0x7f0000001c00)="d9", 0x1}], 0x2) 09:45:42 executing program 2: epoll_create1(0x0) pipe(&(0x7f0000000680)) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 09:45:42 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x597}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d5, 0x0, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d5, 0x0, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:42 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="ec78854e03c643138b9e54e7d9865709700d79079105ca87a27037d8d5cd262cce45ff04d422de87ad4365e6c4a49075c5cc7877beeb81c1b930b0d1418c7fa877126b87c08344273f7b8c1c4deab092e12d2be9ed23faa78411a612703e24c3ef89c1f888f15b25d74e6a87d315b143f0d60e6d4565a8a196ed6f00447858ea57e7017e95eb62f3660266b36bd1bc8d9a67c2ef2b5042a481747955aefcb572cb144865008409549ad85fc8973cc3e698c23c84d33b3b09a8dc01e82cab7732dcff6bcf75976b533597b6b3121cbde95eebedbe13c4d49955b36db708000000f088905bd4a30ba0688f3d19452bfc233bded0808bef0479b450196d19c6e0874588685c457b6c0ed02df7d112e63a921317a4e782c0fac541accb35d9e7f80bad8b157084157a057dd83431c552f93a64f18bc8fe91852f7fd4dd28b94ed240297118097bb2536afb3a1130d083d1e4dcb42b241c91776b03cbb0925cecb4d6c3635fedf47bf8b84fc65e77209de62dc60390f12491a5b71a92ba11b06dbfa97c2d77588c4b6869be899accc1dc5a4c8a761e308d2d27876c52557031d65acffe40dbea4371c0e60fc1e8282762ecbb498e0a89507e73738edd0aadf5e31aab3cb161262a044cae58f45336a7d4268cf24aca4b4f31ba93a83b4e527ec53e68daaea9b5e2591e64c9529f47407910210833cd20d6e0f082e12e2a80a4bc065fb09c8808dd6cd74e02839ae4e656a0e01c1741150917b36a8429f810a0bc68c8c9bea3989d3eb64c63c1abc36fff11a35403ab057e0976e4257646aefde622ee39c3bb95d80a3c0d1dd2efcd6dc10566bd5bd91311ddaff650fc25670596b9be5d61033deb5fa5030a57b38a18b3f624e43c6af0f2be029a29879f334446cab473c6076514031853fb7f797fb540e28575f4a435430d0c21996e5bdb594085d15ff6fddeb4d2546603f86fa25ae2693bfc2a29c80e3e1945f8b5d358664b25db450b86927baca34ac2f964dec2a7260a824b1ea78bd3a5e39bc8f598af00bf7d73f4c95f36b22521950fefb9243b52d8cf9d9ed50525fd9fd943a84d43f5ecdb365199cea4df348b5bc1f7c1bd68a39e22ed215b4319767f2b046bc7905d887de087e7b6ac746ae9013bdd0a2d5da5c7b3b67cb75d72d80bffd178ba66e25a022ce45f80a88aaadf7362908cdafa0a5ecc09434785dd83f05d374008934e494bee25b81f8f7dec7f2448cd384e3f28ccd5024886fee525e6b0d58d8c7111bfa3b0f9acee066cc47f735db865863e802ea6ff8f05f69a339727d9a832ce88810cf68d23b2bd6d77085bab9f2b5f2a2561868a1a1a702c3e5732b38acb8f0eb92c9e5c181d4305f6680b562cf3f64c79ecdfd6fdab242164bddd7d0a154b82508b80af98e3d019bb636c3695b674094d49f39125578c5d399174ea7f20907e0a5118aa87e146c50b0c60c26bcfb02fb1356a40dbea4c1853c36866eeeda5d813df5084134c6090c7cf747f3a139cb6ea7bc8aad237e8670713244f8d5ccf6bc680755d6c5f107bd7a25e9f18b83377046336fa053560990d8c0d9ee33549e05abbfb551220b45c2b8673f81b265f342e6663303bc13642e870a91c586df4b608f18a799ae6c4b43188a75b99fd8b83b413a65bfe2bf87d51e9f6ba0bb64ba92cbaf16195671032a7506a17a716f4d4ef3e68d0a10ffc978dc8048112a4c119e983c289c8057a152f48afe63da37f85339d69094cdaf675fff0ec7091c4542cf3a7fbc5892db33c8d30f2d56c0bb084fe802dbbc6a717cc5b3344d89555af58d4ad191b36c21ddb1f668b80da892377aa1a4f2648537e0068023fc80029b63a38ce7b10ce388672045b9d906c66267feff1dbecaf6fd8416102f9a335b0187e0c9aa04da0d6d15abe7e57332c8d736c56c43fc6bca09a2d5de302c7908bdb4fabe681cd6c0673fc7894b53825055f71b35d340a3c01495158a7ec819fcf5d273e842516904cb3f2f8a9e2300c442b2e77dea98c375d88e756", 0x597}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{0x0}, {&(0x7f0000001c00)="d9", 0x1}], 0x2) 09:45:42 executing program 2: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(0x0, 0x3, 0x2) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 09:45:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d5, 0x0, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:45:43 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="ec78854e03c643138b9e54e7d9865709700d79079105ca87a27037d8d5cd262cce45ff04d422de87ad4365e6c4a49075c5cc7877beeb81c1b930b0d1418c7fa877126b87c08344273f7b8c1c4deab092e12d2be9ed23faa78411a612703e24c3ef89c1f888f15b25d74e6a87d315b143f0d60e6d4565a8a196ed6f00447858ea57e7017e95eb62f3660266b36bd1bc8d9a67c2ef2b5042a481747955aefcb572cb144865008409549ad85fc8973cc3e698c23c84d33b3b09a8dc01e82cab7732dcff6bcf75976b533597b6b3121cbde95eebedbe13c4d49955b36db708000000f088905bd4a30ba0688f3d19452bfc233bded0808bef0479b450196d19c6e0874588685c457b6c0ed02df7d112e63a921317a4e782c0fac541accb35d9e7f80bad8b157084157a057dd83431c552f93a64f18bc8fe91852f7fd4dd28b94ed240297118097bb2536afb3a1130d083d1e4dcb42b241c91776b03cbb0925cecb4d6c3635fedf47bf8b84fc65e77209de62dc60390f12491a5b71a92ba11b06dbfa97c2d77588c4b6869be899accc1dc5a4c8a761e308d2d27876c52557031d65acffe40dbea4371c0e60fc1e8282762ecbb498e0a89507e73738edd0aadf5e31aab3cb161262a044cae58f45336a7d4268cf24aca4b4f31ba93a83b4e527ec53e68daaea9b5e2591e64c9529f47407910210833cd20d6e0f082e12e2a80a4bc065fb09c8808dd6cd74e02839ae4e656a0e01c1741150917b36a8429f810a0bc68c8c9bea3989d3eb64c63c1abc36fff11a35403ab057e0976e4257646aefde622ee39c3bb95d80a3c0d1dd2efcd6dc10566bd5bd91311ddaff650fc25670596b9be5d61033deb5fa5030a57b38a18b3f624e43c6af0f2be029a29879f334446cab473c6076514031853fb7f797fb540e28575f4a435430d0c21996e5bdb594085d15ff6fddeb4d2546603f86fa25ae2693bfc2a29c80e3e1945f8b5d358664b25db450b86927baca34ac2f964dec2a7260a824b1ea78bd3a5e39bc8f598af00bf7d73f4c95f36b22521950fefb9243b52d8cf9d9ed50525fd9fd943a84d43f5ecdb365199cea4df348b5bc1f7c1bd68a39e22ed215b4319767f2b046bc7905d887de087e7b6ac746ae9013bdd0a2d5da5c7b3b67cb75d72d80bffd178ba66e25a022ce45f80a88aaadf7362908cdafa0a5ecc09434785dd83f05d374008934e494bee25b81f8f7dec7f2448cd384e3f28ccd5024886fee525e6b0d58d8c7111bfa3b0f9acee066cc47f735db865863e802ea6ff8f05f69a339727d9a832ce88810cf68d23b2bd6d77085bab9f2b5f2a2561868a1a1a702c3e5732b38acb8f0eb92c9e5c181d4305f6680b562cf3f64c79ecdfd6fdab242164bddd7d0a154b82508b80af98e3d019bb636c3695b674094d49f39125578c5d399174ea7f20907e0a5118aa87e146c50b0c60c26bcfb02fb1356a40dbea4c1853c36866eeeda5d813df5084134c6090c7cf747f3a139cb6ea7bc8aad237e8670713244f8d5ccf6bc680755d6c5f107bd7a25e9f18b83377046336fa053560990d8c0d9ee33549e05abbfb551220b45c2b8673f81b265f342e6663303bc13642e870a91c586df4b608f18a799ae6c4b43188a75b99fd8b83b413a65bfe2bf87d51e9f6ba0bb64ba92cbaf16195671032a7506a17a716f4d4ef3e68d0a10ffc978dc8048112a4c119e983c289c8057a152f48afe63da37f85339d69094cdaf675fff0ec7091c4542cf3a7fbc5892db33c8d30f2d56c0bb084fe802dbbc6a717cc5b3344d89555af58d4ad191b36c21ddb1f668b80da892377aa1a4f2648537e0068023fc80029b63a38ce7b10ce388672045b9d906c66267feff1dbecaf6fd8416102f9a335b0187e0c9aa04da0d6d15abe7e57332c8d736c56c43fc6bca09a2d5de302c7908bdb4fabe681cd6c0673fc7894b53825055f71b35d340a3c01495158a7ec819fcf5d273e842516904cb3f2f8a9e2300c442b2e77dea98c375d88e7569c", 0x598}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{0x0}, {&(0x7f0000001c00)="d9", 0x1}], 0x2) 09:45:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) 09:45:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)}, {&(0x7f0000001c00)="d9", 0x1}], 0x2) 09:45:43 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x598}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)}, {&(0x7f0000001c00)="d9", 0x1}], 0x2) 09:45:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7}, 0x3c) 09:45:44 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:45:44 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x598}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)}, {&(0x7f0000001c00)="d9", 0x1}], 0x2) 09:45:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:44 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 09:45:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:44 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:44 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b8bf56db763e3062de27cca29d0d2f3999f98acf933f91318d0a17270bbce74b47888318b04aeb136a0c80e16eafbe5ddf4f090000000b27cef5f0e81801789bfa5c03c1028a6e60ecd5ec03d016ed1292a51f16e2c3038235dd7283b85dd7add8dcbbfc042e9f3311d9628ad9f2ec633058459a55cec877901000014c8a70018f392f3ed3fad09b788b84006247a", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 09:45:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)="ea7d", 0x2}, {&(0x7f0000001c00)="d9", 0x1}], 0x2) 09:45:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) [ 400.859872][T17823] ptrace attach of "/root/syz-executor.2"[17818] was attempted by "/root/syz-executor.2"[17823] 09:45:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)="ea", 0x1}, {&(0x7f0000001c00)="d9", 0x1}], 0x2) 09:45:45 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000077, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x493) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f0000000080)="0c268a927f096588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e7580446b1a2ff9ab4ea6f7ae55d88f127f41f62043bb9dc963512f7c71d03becf9", 0x57, 0x0, 0x0, 0x0) 09:45:45 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:45:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)}, {&(0x7f0000001c00)="d9", 0x1}], 0x2) 09:45:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000040)) 09:45:45 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:45 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xe46f, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x980000, 0x80, 0x0, [], &(0x7f0000000040)={0x0, 0x0, [], @string=0x0}}) 09:45:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)}, {&(0x7f0000001c00)="d9", 0x1}], 0x2) 09:45:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000040)) 09:45:45 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r1, &(0x7f0000001e40)=[{&(0x7f0000001b40)}, {&(0x7f0000001c00)="d9", 0x1}], 0x2) 09:45:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 09:45:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000002000000000000000000000300000000010000000200000001000000000000000000000113000f0a405b00000000"], &(0x7f0000000100)=""/213, 0x42, 0x326, 0x1}, 0x20) 09:45:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000040)) 09:45:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:46 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:45:46 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:46 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)) 09:45:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000), 0x0) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:46 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="ec78854e03c643138b9e54e7d9865709700d79079105ca87a27037d8d5cd262cce45ff04d422de87ad4365e6c4a49075c5cc7877beeb81c1b930b0d1418c7fa877126b87c08344273f7b8c1c4deab092e12d2be9ed23faa78411a612703e24c3ef89c1f888f15b25d74e6a87d315b143f0d60e6d4565a8a196ed6f00447858ea57e7017e95eb62f3660266b36bd1bc8d9a67c2ef2b5042a481747955aefcb572cb144865008409549ad85fc8973cc3e698c23c84d33b3b09a8dc01e82cab7732dcff6bcf75976b533597b6b3121cbde95eebedbe13c4d49955b36db708000000f088905bd4a30ba0688f3d19452bfc233bded0808bef0479b450196d19c6e0874588685c457b6c0ed02df7d112e63a921317a4e782c0fac541accb35d9e7f80bad8b157084157a057dd83431c552f93a64f18bc8fe91852f7fd4dd28b94ed240297118097bb2536afb3a1130d083d1e4dcb42b241c91776b03cbb0925cecb4d6c3635fedf47bf8b84fc65e77209de62dc60390f12491a5b71a92ba11b06dbfa97c2d77588c4b6869be899accc1dc5a4c8a761e308d2d27876c52557031d65acffe40dbea4371c0e60fc1e8282762ecbb498e0a89507e73738edd0aadf5e31aab3cb161262a044cae58f45336a7d4268cf24aca4b4f31ba93a83b4e527ec53e68daaea9b5e2591e64c9529f47407910210833cd20d6e0f082e12e2a80a4bc065fb09c8808dd6cd74e02839ae4e656a0e01c1741150917b36a8429f810a0bc68c8c9bea3989d3eb64c63c1abc36fff11a35403ab057e0976e4257646aefde622ee39c3bb95d80a3c0d1dd2efcd6dc10566bd5bd91311ddaff650fc25670596b9be5d61033deb5fa5030a57b38a18b3f624e43c6af0f2be029a29879f334446cab473c6076514031853fb7f797fb540e28575f4a435430d0c21996e5bdb594085d15ff6fddeb4d2546603f86fa25ae2693bfc2a29c80e3e1945f8b5d358664b25db450b86927baca34ac2f964dec2a7260a824b1ea78bd3a5e39bc8f598af00bf7d73f4c95f36b22521950fefb9243b52d8cf9d9ed50525fd9fd943a84d43f5ecdb365199cea4df348b5bc1f7c1bd68a39e22ed215b4319767f2b046bc7905d887de087e7b6ac746ae9013bdd0a2d5da5c7b3b67cb75d72d80bffd178ba66e25a022ce45f80a88aaadf7362908cdafa0a5ecc09434785dd83f05d374008934e494bee25b81f8f7dec7f2448cd384e3f28ccd5024886fee525e6b0d58d8c7111bfa3b0f9acee066cc47f735db865863e802ea6ff8f05f69a339727d9a832ce88810cf68d23b2bd6d77085bab9f2b5f2a2561868a1a1a702c3e5732b38acb8f0eb92c9e5c181d4305f6680b562cf3f64c79ecdfd6fdab242164bddd7d0a154b82508b80af98e3d019bb636c3695b674094d49f39125578c5d399174ea7f20907e0a5118aa87e146c50b0c60c26bcfb02fb1356a40dbea4c1853c36866eeeda5d813df5084134c6090c7cf747f3a139cb6ea7bc8aad237e8670713244f8d5ccf6bc680755d6c5f107bd7a25e9f18b83377046336fa053560990d8c0d9ee33549e05abbfb551220b45c2b8673f81b265f342e6663303bc13642e870a91c586df4b608f18a799ae6c4b43188a75b99fd8b83b413a65bfe2bf87d51e9f6ba0bb64ba92cbaf16195671032a7506a17a716f4d4ef3e68d0a10ffc978dc8048112a4c119e983c289c8057a152f48afe63da37f85339d69094cdaf675fff0ec7091c4542cf3a7fbc5892db33c8d30f2d56c0bb084fe802dbbc6a717cc5b3344d89555af58d4ad191b36c21ddb1f668b80da892377aa1a4f2648537e0068023fc80029b63a38ce7b10ce388672045b9d906c66267feff1dbecaf6fd8416102f9a335b0187e0c9aa04da0d6d15abe7e57332c8d736c56c43fc6bca09a2d5de302c7908bdb4fabe681cd6c0673fc7894b53825055f71b35d340a3c01495158a7ec819fcf5d273e842516904cb3f2f8a9e2300c442b2e77dea98c375d88e7569c92", 0x599}], 0x1}, 0x8000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:46 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xe46f, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x980000, 0x0, 0x0, [], 0x0}) 09:45:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000), 0x0) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x16b) sendto$inet(r0, 0x0, 0xf6, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000009c0)="d5", 0x1, 0x0, 0x0, 0x0) 09:45:47 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, 0x0, 0x0) 09:45:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:47 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xe46f, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x980000, 0x0, 0x0, [], 0x0}) 09:45:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:45:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000), 0x0) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x4}, 0xc) 09:45:47 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, 0x0, 0x0) 09:45:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 09:45:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{0x0}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x4}, 0xc) 09:45:47 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, 0x0, 0x0) 09:45:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000040)) 09:45:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{0x0}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x4}, 0xc) 09:45:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:45:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x2d0200, 0x0) 09:45:48 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000040)) 09:45:48 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="ec78854e03c643138b9e54e7d9865709700d79079105ca87a27037d8d5cd262cce45ff04d422de87ad4365e6c4a49075c5cc7877beeb81c1b930b0d1418c7fa877126b87c08344273f7b8c1c4deab092e12d2be9ed23faa78411a612703e24c3ef89c1f888f15b25d74e6a87d315b143f0d60e6d4565a8a196ed6f00447858ea57e7017e95eb62f3660266b36bd1bc8d9a67c2ef2b5042a481747955aefcb572cb144865008409549ad85fc8973cc3e698c23c84d33b3b09a8dc01e82cab7732dcff6bcf75976b533597b6b3121cbde95eebedbe13c4d49955b36db708000000f088905bd4a30ba0688f3d19452bfc233bded0808bef0479b450196d19c6e0874588685c457b6c0ed02df7d112e63a921317a4e782c0fac541accb35d9e7f80bad8b157084157a057dd83431c552f93a64f18bc8fe91852f7fd4dd28b94ed240297118097bb2536afb3a1130d083d1e4dcb42b241c91776b03cbb0925cecb4d6c3635fedf47bf8b84fc65e77209de62dc60390f12491a5b71a92ba11b06dbfa97c2d77588c4b6869be899accc1dc5a4c8a761e308d2d27876c52557031d65acffe40dbea4371c0e60fc1e8282762ecbb498e0a89507e73738edd0aadf5e31aab3cb161262a044cae58f45336a7d4268cf24aca4b4f31ba93a83b4e527ec53e68daaea9b5e2591e64c9529f47407910210833cd20d6e0f082e12e2a80a4bc065fb09c8808dd6cd74e02839ae4e656a0e01c1741150917b36a8429f810a0bc68c8c9bea3989d3eb64c63c1abc36fff11a35403ab057e0976e4257646aefde622ee39c3bb95d80a3c0d1dd2efcd6dc10566bd5bd91311ddaff650fc25670596b9be5d61033deb5fa5030a57b38a18b3f624e43c6af0f2be029a29879f334446cab473c6076514031853fb7f797fb540e28575f4a435430d0c21996e5bdb594085d15ff6fddeb4d2546603f86fa25ae2693bfc2a29c80e3e1945f8b5d358664b25db450b86927baca34ac2f964dec2a7260a824b1ea78bd3a5e39bc8f598af00bf7d73f4c95f36b22521950fefb9243b52d8cf9d9ed50525fd9fd943a84d43f5ecdb365199cea4df348b5bc1f7c1bd68a39e22ed215b4319767f2b046bc7905d887de087e7b6ac746ae9013bdd0a2d5da5c7b3b67cb75d72d80bffd178ba66e25a022ce45f80a88aaadf7362908cdafa0a5ecc09434785dd83f05d374008934e494bee25b81f8f7dec7f2448cd384e3f28ccd5024886fee525e6b0d58d8c7111bfa3b0f9acee066cc47f735db865863e802ea6ff8f05f69a339727d9a832ce88810cf68d23b2bd6d77085bab9f2b5f2a2561868a1a1a702c3e5732b38acb8f0eb92c9e5c181d4305f6680b562cf3f64c79ecdfd6fdab242164bddd7d0a154b82508b80af98e3d019bb636c3695b674094d49f39125578c5d399174ea7f20907e0a5118aa87e146c50b0c60c26bcfb02fb1356a40dbea4c1853c36866eeeda5d813df5084134c6090c7cf747f3a139cb6ea7bc8aad237e8670713244f8d5ccf6bc680755d6c5f107bd7a25e9f18b83377046336fa053560990d8c0d9ee33549e05abbfb551220b45c2b8673f81b265f342e6663303bc13642e870a91c586df4b608f18a799ae6c4b43188a75b99fd8b83b413a65bfe2bf87d51e9f6ba0bb64ba92cbaf16195671032a7506a17a716f4d4ef3e68d0a10ffc978dc8048112a4c119e983c289c8057a152f48afe63da37f85339d69094cdaf675fff0ec7091c4542cf3a7fbc5892db33c8d30f2d56c0bb084fe802dbbc6a717cc5b3344d89555af58d4ad191b36c21ddb1f668b80da892377aa1a4f2648537e0068023fc80029b63a38ce7b10ce388672045b9d906c66267feff1dbecaf6fd8416102f9a335b0187e0c9aa04da0d6d15abe7e57332c8d736c56c43fc6bca09a2d5de302c7908bdb4fabe681cd6c0673fc7894b53825055f71b35d340a3c01495158a7ec819fcf5d273e842516904cb3f2f8a9e2300c442b2e77dea98c375d88e7569c92", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{0x0}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x4}, 0xc) 09:45:48 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000040)) 09:45:48 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:48 executing program 2: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x4}, 0xc) 09:45:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:48 executing program 2: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x4}, 0xc) 09:45:48 executing program 5: umount2(&(0x7f0000000080)='./file0/../file0/file0\x00', 0x0) 09:45:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:45:49 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3ff", 0x8}], 0x1}, 0x0) 09:45:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:49 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000040)) 09:45:49 executing program 2: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x4}, 0xc) 09:45:49 executing program 5: unshare(0x2000400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000040)) 09:45:49 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x4}, 0xc) 09:45:49 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, 0x0}, 0x0) 09:45:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) fchmod(r1, 0x0) 09:45:49 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000040)) 09:45:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:49 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000040)) 09:45:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:45:50 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x4}, 0xc) 09:45:50 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="ec78854e03c643138b9e54e7d9865709700d79079105ca87a27037d8d5cd262cce45ff04d422de87ad4365e6c4a49075c5cc7877beeb81c1b930b0d1418c7fa877126b87c08344273f7b8c1c4deab092e12d2be9ed23faa78411a612703e24c3ef89c1f888f15b25d74e6a87d315b143f0d60e6d4565a8a196ed6f00447858ea57e7017e95eb62f3660266b36bd1bc8d9a67c2ef2b5042a481747955aefcb572cb144865008409549ad85fc8973cc3e698c23c84d33b3b09a8dc01e82cab7732dcff6bcf75976b533597b6b3121cbde95eebedbe13c4d49955b36db708000000f088905bd4a30ba0688f3d19452bfc233bded0808bef0479b450196d19c6e0874588685c457b6c0ed02df7d112e63a921317a4e782c0fac541accb35d9e7f80bad8b157084157a057dd83431c552f93a64f18bc8fe91852f7fd4dd28b94ed240297118097bb2536afb3a1130d083d1e4dcb42b241c91776b03cbb0925cecb4d6c3635fedf47bf8b84fc65e77209de62dc60390f12491a5b71a92ba11b06dbfa97c2d77588c4b6869be899accc1dc5a4c8a761e308d2d27876c52557031d65acffe40dbea4371c0e60fc1e8282762ecbb498e0a89507e73738edd0aadf5e31aab3cb161262a044cae58f45336a7d4268cf24aca4b4f31ba93a83b4e527ec53e68daaea9b5e2591e64c9529f47407910210833cd20d6e0f082e12e2a80a4bc065fb09c8808dd6cd74e02839ae4e656a0e01c1741150917b36a8429f810a0bc68c8c9bea3989d3eb64c63c1abc36fff11a35403ab057e0976e4257646aefde622ee39c3bb95d80a3c0d1dd2efcd6dc10566bd5bd91311ddaff650fc25670596b9be5d61033deb5fa5030a57b38a18b3f624e43c6af0f2be029a29879f334446cab473c6076514031853fb7f797fb540e28575f4a435430d0c21996e5bdb594085d15ff6fddeb4d2546603f86fa25ae2693bfc2a29c80e3e1945f8b5d358664b25db450b86927baca34ac2f964dec2a7260a824b1ea78bd3a5e39bc8f598af00bf7d73f4c95f36b22521950fefb9243b52d8cf9d9ed50525fd9fd943a84d43f5ecdb365199cea4df348b5bc1f7c1bd68a39e22ed215b4319767f2b046bc7905d887de087e7b6ac746ae9013bdd0a2d5da5c7b3b67cb75d72d80bffd178ba66e25a022ce45f80a88aaadf7362908cdafa0a5ecc09434785dd83f05d374008934e494bee25b81f8f7dec7f2448cd384e3f28ccd5024886fee525e6b0d58d8c7111bfa3b0f9acee066cc47f735db865863e802ea6ff8f05f69a339727d9a832ce88810cf68d23b2bd6d77085bab9f2b5f2a2561868a1a1a702c3e5732b38acb8f0eb92c9e5c181d4305f6680b562cf3f64c79ecdfd6fdab242164bddd7d0a154b82508b80af98e3d019bb636c3695b674094d49f39125578c5d399174ea7f20907e0a5118aa87e146c50b0c60c26bcfb02fb1356a40dbea4c1853c36866eeeda5d813df5084134c6090c7cf747f3a139cb6ea7bc8aad237e8670713244f8d5ccf6bc680755d6c5f107bd7a25e9f18b83377046336fa053560990d8c0d9ee33549e05abbfb551220b45c2b8673f81b265f342e6663303bc13642e870a91c586df4b608f18a799ae6c4b43188a75b99fd8b83b413a65bfe2bf87d51e9f6ba0bb64ba92cbaf16195671032a7506a17a716f4d4ef3e68d0a10ffc978dc8048112a4c119e983c289c8057a152f48afe63da37f85339d69094cdaf675fff0ec7091c4542cf3a7fbc5892db33c8d30f2d56c0bb084fe802dbbc6a717cc5b3344d89555af58d4ad191b36c21ddb1f668b80da892377aa1a4f2648537e0068023fc80029b63a38ce7b10ce388672045b9d906c66267feff1dbecaf6fd8416102f9a335b0187e0c9aa04da0d6d15abe7e57332c8d736c56c43fc6bca09a2d5de302c7908bdb4fabe681cd6c0673fc7894b53825055f71b35d340a3c01495158a7ec819fcf5d273e842516904cb3f2f8a9e2300c442b2e77dea98c375d88e7569c92", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, 0x0}, 0x0) 09:45:50 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 09:45:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:50 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:45:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:50 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, 0x0}, 0x0) 09:45:50 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x4}, 0xc) 09:45:50 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:45:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:45:50 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)}, 0x0) 09:45:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="d8", 0x1}], 0x1}, 0x0) 09:45:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:50 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:45:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x4}, 0xc) 09:45:50 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@ra={0x94, 0x6}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) 09:45:51 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)}, 0x0) 09:45:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, 0x0, 0x0) 09:45:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000040)) 09:45:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000040)) 09:45:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:45:51 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="ec78854e03c643138b9e54e7d9865709700d79079105ca87a27037d8d5cd262cce45ff04d422de87ad4365e6c4a49075c5cc7877beeb81c1b930b0d1418c7fa877126b87c08344273f7b8c1c4deab092e12d2be9ed23faa78411a612703e24c3ef89c1f888f15b25d74e6a87d315b143f0d60e6d4565a8a196ed6f00447858ea57e7017e95eb62f3660266b36bd1bc8d9a67c2ef2b5042a481747955aefcb572cb144865008409549ad85fc8973cc3e698c23c84d33b3b09a8dc01e82cab7732dcff6bcf75976b533597b6b3121cbde95eebedbe13c4d49955b36db708000000f088905bd4a30ba0688f3d19452bfc233bded0808bef0479b450196d19c6e0874588685c457b6c0ed02df7d112e63a921317a4e782c0fac541accb35d9e7f80bad8b157084157a057dd83431c552f93a64f18bc8fe91852f7fd4dd28b94ed240297118097bb2536afb3a1130d083d1e4dcb42b241c91776b03cbb0925cecb4d6c3635fedf47bf8b84fc65e77209de62dc60390f12491a5b71a92ba11b06dbfa97c2d77588c4b6869be899accc1dc5a4c8a761e308d2d27876c52557031d65acffe40dbea4371c0e60fc1e8282762ecbb498e0a89507e73738edd0aadf5e31aab3cb161262a044cae58f45336a7d4268cf24aca4b4f31ba93a83b4e527ec53e68daaea9b5e2591e64c9529f47407910210833cd20d6e0f082e12e2a80a4bc065fb09c8808dd6cd74e02839ae4e656a0e01c1741150917b36a8429f810a0bc68c8c9bea3989d3eb64c63c1abc36fff11a35403ab057e0976e4257646aefde622ee39c3bb95d80a3c0d1dd2efcd6dc10566bd5bd91311ddaff650fc25670596b9be5d61033deb5fa5030a57b38a18b3f624e43c6af0f2be029a29879f334446cab473c6076514031853fb7f797fb540e28575f4a435430d0c21996e5bdb594085d15ff6fddeb4d2546603f86fa25ae2693bfc2a29c80e3e1945f8b5d358664b25db450b86927baca34ac2f964dec2a7260a824b1ea78bd3a5e39bc8f598af00bf7d73f4c95f36b22521950fefb9243b52d8cf9d9ed50525fd9fd943a84d43f5ecdb365199cea4df348b5bc1f7c1bd68a39e22ed215b4319767f2b046bc7905d887de087e7b6ac746ae9013bdd0a2d5da5c7b3b67cb75d72d80bffd178ba66e25a022ce45f80a88aaadf7362908cdafa0a5ecc09434785dd83f05d374008934e494bee25b81f8f7dec7f2448cd384e3f28ccd5024886fee525e6b0d58d8c7111bfa3b0f9acee066cc47f735db865863e802ea6ff8f05f69a339727d9a832ce88810cf68d23b2bd6d77085bab9f2b5f2a2561868a1a1a702c3e5732b38acb8f0eb92c9e5c181d4305f6680b562cf3f64c79ecdfd6fdab242164bddd7d0a154b82508b80af98e3d019bb636c3695b674094d49f39125578c5d399174ea7f20907e0a5118aa87e146c50b0c60c26bcfb02fb1356a40dbea4c1853c36866eeeda5d813df5084134c6090c7cf747f3a139cb6ea7bc8aad237e8670713244f8d5ccf6bc680755d6c5f107bd7a25e9f18b83377046336fa053560990d8c0d9ee33549e05abbfb551220b45c2b8673f81b265f342e6663303bc13642e870a91c586df4b608f18a799ae6c4b43188a75b99fd8b83b413a65bfe2bf87d51e9f6ba0bb64ba92cbaf16195671032a7506a17a716f4d4ef3e68d0a10ffc978dc8048112a4c119e983c289c8057a152f48afe63da37f85339d69094cdaf675fff0ec7091c4542cf3a7fbc5892db33c8d30f2d56c0bb084fe802dbbc6a717cc5b3344d89555af58d4ad191b36c21ddb1f668b80da892377aa1a4f2648537e0068023fc80029b63a38ce7b10ce388672045b9d906c66267feff1dbecaf6fd8416102f9a335b0187e0c9aa04da0d6d15abe7e57332c8d736c56c43fc6bca09a2d5de302c7908bdb4fabe681cd6c0673fc7894b53825055f71b35d340a3c01495158a7ec819fcf5d273e842516904cb3f2f8a9e2300c442b2e77dea98c375d88e7569c92", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)}, 0x0) 09:45:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, 0x0, 0x0) 09:45:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x4}, 0xc) 09:45:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000040)) 09:45:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, 0x0, 0x0) 09:45:51 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="ec78854e03c643138b9e54e7d9865709700d79079105ca87a27037d8d5cd262cce45ff04d422de87ad4365e6c4a49075c5cc7877beeb81c1b930b0d1418c7fa877126b87c08344273f7b8c1c4deab092e12d2be9ed23faa78411a612703e24c3ef89c1f888f15b25d74e6a87d315b143f0d60e6d4565a8a196ed6f00447858ea57e7017e95eb62f3660266b36bd1bc8d9a67c2ef2b5042a481747955aefcb572cb144865008409549ad85fc8973cc3e698c23c84d33b3b09a8dc01e82cab7732dcff6bcf75976b533597b6b3121cbde95eebedbe13c4d49955b36db708000000f088905bd4a30ba0688f3d19452bfc233bded0808bef0479b450196d19c6e0874588685c457b6c0ed02df7d112e63a921317a4e782c0fac541accb35d9e7f80bad8b157084157a057dd83431c552f93a64f18bc8fe91852f7fd4dd28b94ed240297118097bb2536afb3a1130d083d1e4dcb42b241c91776b03cbb0925cecb4d6c3635fedf47bf8b84fc65e77209de62dc60390f12491a5b71a92ba11b06dbfa97c2d77588c4b6869be899accc1dc5a4c8a761e308d2d27876c52557031d65acffe40dbea4371c0e60fc1e8282762ecbb498e0a89507e73738edd0aadf5e31aab3cb161262a044cae58f45336a7d4268cf24aca4b4f31ba93a83b4e527ec53e68daaea9b5e2591e64c9529f47407910210833cd20d6e0f082e12e2a80a4bc065fb09c8808dd6cd74e02839ae4e656a0e01c1741150917b36a8429f810a0bc68c8c9bea3989d3eb64c63c1abc36fff11a35403ab057e0976e4257646aefde622ee39c3bb95d80a3c0d1dd2efcd6dc10566bd5bd91311ddaff650fc25670596b9be5d61033deb5fa5030a57b38a18b3f624e43c6af0f2be029a29879f334446cab473c6076514031853fb7f797fb540e28575f4a435430d0c21996e5bdb594085d15ff6fddeb4d2546603f86fa25ae2693bfc2a29c80e3e1945f8b5d358664b25db450b86927baca34ac2f964dec2a7260a824b1ea78bd3a5e39bc8f598af00bf7d73f4c95f36b22521950fefb9243b52d8cf9d9ed50525fd9fd943a84d43f5ecdb365199cea4df348b5bc1f7c1bd68a39e22ed215b4319767f2b046bc7905d887de087e7b6ac746ae9013bdd0a2d5da5c7b3b67cb75d72d80bffd178ba66e25a022ce45f80a88aaadf7362908cdafa0a5ecc09434785dd83f05d374008934e494bee25b81f8f7dec7f2448cd384e3f28ccd5024886fee525e6b0d58d8c7111bfa3b0f9acee066cc47f735db865863e802ea6ff8f05f69a339727d9a832ce88810cf68d23b2bd6d77085bab9f2b5f2a2561868a1a1a702c3e5732b38acb8f0eb92c9e5c181d4305f6680b562cf3f64c79ecdfd6fdab242164bddd7d0a154b82508b80af98e3d019bb636c3695b674094d49f39125578c5d399174ea7f20907e0a5118aa87e146c50b0c60c26bcfb02fb1356a40dbea4c1853c36866eeeda5d813df5084134c6090c7cf747f3a139cb6ea7bc8aad237e8670713244f8d5ccf6bc680755d6c5f107bd7a25e9f18b83377046336fa053560990d8c0d9ee33549e05abbfb551220b45c2b8673f81b265f342e6663303bc13642e870a91c586df4b608f18a799ae6c4b43188a75b99fd8b83b413a65bfe2bf87d51e9f6ba0bb64ba92cbaf16195671032a7506a17a716f4d4ef3e68d0a10ffc978dc8048112a4c119e983c289c8057a152f48afe63da37f85339d69094cdaf675fff0ec7091c4542cf3a7fbc5892db33c8d30f2d56c0bb084fe802dbbc6a717cc5b3344d89555af58d4ad191b36c21ddb1f668b80da892377aa1a4f2648537e0068023fc80029b63a38ce7b10ce388672045b9d906c66267feff1dbecaf6fd8416102f9a335b0187e0c9aa04da0d6d15abe7e57332c8d736c56c43fc6bca09a2d5de302c7908bdb4fabe681cd6c0673fc7894b53825055f71b35d340a3c01495158a7ec819fcf5d273e842516904cb3f2f8a9e2300c442b2e77dea98c375d88e7569c92", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 09:45:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x4}, 0xc) 09:45:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 09:45:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:52 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 09:45:52 executing program 2: socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x4}, 0xc) 09:45:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:45:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:52 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:52 executing program 2: socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x4}, 0xc) 09:45:52 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 09:45:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 09:45:52 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:52 executing program 2: socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x4}, 0xc) 09:45:52 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)}], 0x1}, 0x0) 09:45:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 09:45:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:45:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 09:45:53 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 09:45:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:53 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)}], 0x1}, 0x0) 09:45:53 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 09:45:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 09:45:53 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)}], 0x1}, 0x0) 09:45:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:53 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:45:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 09:45:54 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751", 0x4}], 0x1}, 0x0) 09:45:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 09:45:54 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x4}, 0xc) 09:45:54 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751", 0x4}], 0x1}, 0x0) 09:45:54 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 09:45:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x4}, 0xc) 09:45:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:45:55 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751", 0x4}], 0x1}, 0x0) 09:45:55 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 09:45:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x4}, 0xc) 09:45:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x4}, 0xc) 09:45:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 09:45:55 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:55 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685a", 0x6}], 0x1}, 0x0) 09:45:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:45:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)}], 0x1}, 0x0) 09:45:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x4}, 0xc) 09:45:55 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685a", 0x6}], 0x1}, 0x0) 09:45:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)}], 0x1}, 0x0) 09:45:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:45:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x4}, 0xc) 09:45:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:55 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685a", 0x6}], 0x1}, 0x0) 09:45:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffffa6, 0x200408d5, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)}], 0x1}, 0x0) 09:45:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:45:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x7}, 0xc) 09:45:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:56 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3", 0x7}], 0x1}, 0x0) 09:45:56 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'r\x00', 0x10000008000002}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'ip6_vti0\x00', @empty=[0x0, 0x0, 0x10]}) 09:45:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x7}, 0xc) 09:45:56 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3", 0x7}], 0x1}, 0x0) 09:45:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x7}, 0xc) 09:45:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:45:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:56 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="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", 0x599}], 0x1}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685ad3", 0x7}], 0x1}, 0x0) 09:45:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000180)="b9800000c00f3235002000000f30c48245374a0667f30fc7360f1887823b000066b8c4000f00d8b91b0000000f32c442d9dd0ccb0f20d835080000000f22d8c4c2a50935ad00000066b892000f00d0", 0x4f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4c7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) 09:45:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x20, 0x10022, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@nested={0xc, 0x9, [@typed={0x8, 0x0, @pid}]}]}, 0x20}, 0x1, 0xfdffffff00000000}, 0x0) 09:45:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 09:45:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:57 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpid() bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00\x15\x1d\xecdt\xff\x86\xafhp\xd8\xb0D\xe5}fDg|\x95\x18\x01\x00\x90$\x1a\xb5\xd9\xf7\xc78\xa7\xd3=d\xef\xac[\x80\x10%2Y\xee*\xa1G\xbe.\x9d\xca\xb9[\xdc#\x19\x00'/75) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000002340)=""/60, 0xfffffe8f}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 09:45:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:57 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000280)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@abs, 0xff3a, 0x0, 0x0, 0x0, 0x0, 0xfd}, 0x0) 09:45:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) [ 413.423164][T18449] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 09:45:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:45:57 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$TCFLSH(0xffffffffffffffff, 0x5406, 0x71dff7) 09:45:57 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 09:45:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:57 executing program 2: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400), 0xff0f}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)='c', 0x1}], 0x1}, 0x0) close(r0) [ 413.744034][T18461] ptrace attach of "/root/syz-executor.4"[18459] was attempted by "/root/syz-executor.4"[18461] 09:45:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:45:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000100), 0x4000000000001f2, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 09:45:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) [ 413.969030][T18480] debugfs: Directory 'vcpu0' with parent '18480-4' already present! 09:45:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpgrp(0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) 09:45:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:58 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x7) 09:45:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000040)) 09:45:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:45:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4) 09:45:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:58 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) gettid() setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) keyctl$negate(0xd, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) 09:45:58 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d800ef", 0x14, 0x6c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:45:59 executing program 1: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="2ce10f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x2c4, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340), 0x208}], 0x1000028f}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) select(0xfde2, &(0x7f0000000040), &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:45:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000040)) 09:45:59 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) 09:45:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:45:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:45:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:45:59 executing program 4: ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000000c0)='\x00'}, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000040000", 0x2e}], 0x1}, 0x0) mkdir(0x0, 0x2) getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x8, 0x7fff, 0xce}, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x18}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000002d40)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000004c0)=@caif=@dbg={0x25, 0x7fffffff, 0x8001}, 0x80, &(0x7f0000000200), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x11f8}, 0x8000) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001a40)={0xffffffffffffffff, 0x0, &(0x7f0000001a00)=""/56}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) socket$kcm(0x29, 0x5, 0x0) 09:45:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000040)) [ 415.250350][T18556] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 09:45:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:59 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002480)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 09:45:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") [ 415.382381][T18567] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 09:45:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:45:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) 09:45:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:45:59 executing program 4: ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000000c0)='\x00'}, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000040000", 0x2e}], 0x1}, 0x0) mkdir(0x0, 0x2) getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x8, 0x7fff, 0xce}, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x18}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000002d40)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000004c0)=@caif=@dbg={0x25, 0x7fffffff, 0x8001}, 0x80, &(0x7f0000000200), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x11f8}, 0x8000) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001a40)={0xffffffffffffffff, 0x0, &(0x7f0000001a00)=""/56}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) socket$kcm(0x29, 0x5, 0x0) 09:45:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r1) fcntl$notify(0xffffffffffffffff, 0x402, 0x3) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0xa8002, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x40000, 0x84) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x2122}) fsetxattr(r2, 0x0, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0xe, 0x3) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005dc0)=[{{&(0x7f0000000580)=@nfc_llcp, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e00)}}, {{&(0x7f0000005c40)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000005cc0)}}], 0x3, 0x0, &(0x7f0000005ec0)) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc000408}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)=ANY=[@ANYBLOB="80000800", @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x440) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)={0x68, r5, 0x10, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x1, @media='ib\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4008000}, 0x2000048) ftruncate(r4, 0x2007fff) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300)=@gcm_256={{0x303}, "cacf1668eb914aa3", "a6b401702e078acd976f757c24afb9997eef14de4fac008cb1d08d5ab45fd71b", "63253505", "6667b5a2cb143566"}, 0x38) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r4, 0x0, 0x8000fffffffe) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x20) [ 415.713185][T18588] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. [ 415.772957][T18590] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 415.830619][T18590] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 415.910754][T18594] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 415.945868][T18594] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:46:00 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000001f40)="11dca50d5e0bcfe47bf070") ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 09:46:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:46:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) 09:46:00 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x1}, 0x10) 09:46:00 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x24000004) close(0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x105082) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000140)={0x0, 0x0, {0x2, 0x0, 0x100b, 0x6, 0x0, 0x7}}) 09:46:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:46:00 executing program 4: perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x65, &(0x7f0000000180), 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="007c5bbacc18dfd028556cb1801b0e4f2a2918e7c0e30269834e9f3d0741b8668bb5f71a8ed9c354a82f1ec9b40cdd718c"], 0x31) fallocate(r0, 0x3, 0x0, 0x8020001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 09:46:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500), 0x0) 09:46:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="c4a17de5f2b9800000c00f3235000100000f3066ba4100ec48b841850000000000000f23d80f21f835800000400f23f80fe24e00410f01bf0000000036650f005d9066baf80cb810be0586ef66bafc0cb000ee650f01cbc744240023010000c7442402b9000000ff1c24", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) 09:46:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c", 0x1}], 0x1, 0x0, 0x0, 0x1f4}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)='g', 0x1}], 0x35}}], 0x2, 0x0) 09:46:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000500), 0x0) [ 416.544543][T18633] debugfs: Directory 'vcpu0' with parent '18633-4' already present! 09:46:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:00 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfffffffffffffdfd}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:46:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000500), 0x0) [ 417.000100][T18655] ptrace attach of "/root/syz-executor.3"[18654] was attempted by "/root/syz-executor.3"[18655] 09:46:01 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x24000004) close(0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x105082) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000140)={0x0, 0x0, {0x2, 0x0, 0x100b, 0x6, 0x0, 0x7}}) 09:46:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 09:46:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x154) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000004c0)="e7b078feeb04d6054855747c95f75630", 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x28) fcntl$setstatus(r0, 0x4, 0x80000000002c00) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 09:46:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00H\xba4HU2\xfem\xe1\x7f\x84\xe1\x96\xa0[\xf2\x12^\xa5\xbf\xee*\x8c\x9f\xe0\x04\x00\x00\x00\x00\x00\x00\x00&\xfc\x88\xd2\xa9\x04K5B\xb7\x19\xec\xbe\xcbs\xc9\x10\xdb8L\xea#\x0e12\xe5F\xe4\x9d,\x84i0\xc9S\f\xa7\xe6\xa9=\xc1\xea\x99\xe6\x87\x16\xac\xae\xa3\xeb\x16T\xa5\x85\x9d\xbc|\xac\xf0\xb8\x16\x9b\xa7\xcd\xc0[>\xd1\xb0\x83W\xba\x83\xcbsJ\xe9\x00\x00\x00\x00\x00\x00\x00\x02\xb3\xac\xf2\xb4k7\xd9\x9en\x03\xef\x14\xba\xd4\xb3j\x1f\x11L\x86\xdbI|\xfb\xdb\xf1\x97:\x0e\xb6AY\xf6z\x8f\xcf\xce\'\x8d\xa9\xdc\x9b\f\x1fJ\xa5\x0e\x7f\x9e*\xe4\x99\x1f\xfe\xf1\xe7\x97\x95f\x9b\x15\x00\xe9 N`\x91o\xeeh\xf8\x17\x81\xc3\xb4\x88\xf9\xfb\xac\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800103, 0x11, r2, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 09:46:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000500), 0x0) 09:46:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) 09:46:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) setns(0xffffffffffffffff, 0x0) 09:46:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:46:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x78) 09:46:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) 09:46:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x0, 0x0}) 09:46:03 executing program 2: 09:46:03 executing program 3: 09:46:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) 09:46:03 executing program 4: 09:46:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:03 executing program 1: 09:46:03 executing program 1: 09:46:03 executing program 4: 09:46:03 executing program 3: 09:46:03 executing program 2: 09:46:03 executing program 5: 09:46:03 executing program 4: 09:46:03 executing program 1: 09:46:03 executing program 3: 09:46:03 executing program 2: 09:46:03 executing program 5: 09:46:03 executing program 1: 09:46:03 executing program 4: 09:46:03 executing program 3: 09:46:03 executing program 2: 09:46:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:03 executing program 5: 09:46:04 executing program 3: 09:46:04 executing program 2: 09:46:04 executing program 4: 09:46:04 executing program 1: 09:46:04 executing program 5: 09:46:04 executing program 3: 09:46:04 executing program 4: 09:46:04 executing program 2: 09:46:04 executing program 1: 09:46:04 executing program 5: 09:46:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:04 executing program 2: 09:46:04 executing program 4: 09:46:04 executing program 1: 09:46:04 executing program 3: 09:46:04 executing program 5: 09:46:04 executing program 1: 09:46:04 executing program 3: 09:46:04 executing program 5: 09:46:05 executing program 2: 09:46:05 executing program 4: 09:46:05 executing program 5: 09:46:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:05 executing program 1: 09:46:05 executing program 4: 09:46:05 executing program 2: 09:46:05 executing program 3: 09:46:05 executing program 1: 09:46:05 executing program 2: 09:46:05 executing program 4: 09:46:05 executing program 5: 09:46:05 executing program 3: 09:46:05 executing program 2: 09:46:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:05 executing program 4: 09:46:05 executing program 3: 09:46:05 executing program 1: 09:46:05 executing program 5: 09:46:05 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x10803, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000240)) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @multicast2}, 0x100}) ioctl(r1, 0x80000000008936, &(0x7f0000000000)) recvfrom$unix(r1, &(0x7f0000000340)=""/190, 0xbe, 0x40000000, &(0x7f0000000280)=@abs={0x1, 0x0, 0x4e21}, 0x6e) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) uselib(&(0x7f0000000140)='\x00') setsockopt$sock_timeval(r2, 0x1, 0x57, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r3) r4 = open(&(0x7f0000000300)='./file0\x00', 0x110000141042, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) ftruncate(r4, 0x10099b7) 09:46:05 executing program 4: unshare(0x20600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2}) close(0xffffffffffffffff) 09:46:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="b4000000000000007910900000000000620000130010000095000000000000007955ef9dde7566b2186eecdd1209c6158f5c98d4c03308df7af5e90571d46cb20e5d7b2c378629ea1767bab60c40a80c501112785d1ad81003292bd86fcdcba4052432bb56dff32c0e38d8de6757b7d9e896e7c3e1703d0e704f6e59e31750cb68a06c0a3992fcfc99455e3709ee654943c2b194c9cef4ae59b0dcac1290d36cfcbc90d610e14be64a299906e3cc625a7fa40b138f11be09004f6f3f597d959c52d1d5e07aeadf2b"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 09:46:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0xffd0, &(0x7f0000000080)={@link_local, @empty, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 09:46:06 executing program 5: unshare(0x20600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0xffffffffffffffff}) 09:46:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000a0a010000000000000000003fa8efb6"], 0x14}}, 0x0) 09:46:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280), 0x4) 09:46:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000077, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x493) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f0000000080)="0c268a927f096588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e7580446b1a2ff9ab4ea6f7ae55d88f127f41f62043bb9dc963512f7c71", 0x53, 0xa297f420d73043c6, 0x0, 0x0) 09:46:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}], 0x2, 0x0) 09:46:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:46:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000000)) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000180)=""/144, 0x90}, {&(0x7f0000000240)=""/137, 0x89}, {&(0x7f0000000000)=""/41, 0x29}], 0x3) 09:46:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80000000b9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000040)={0x8d, 0x0, [0x60000008b]}) 09:46:06 executing program 5: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) 09:46:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) 09:46:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x1ee6853e212168be, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 09:46:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000140)='&@[\x00') ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca50d5e0bcfe47bf070") 09:46:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:06 executing program 5: request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='ppp0\x00', 0x0) 09:46:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:06 executing program 3: gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) 09:46:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000), 0x0) write$cgroup_subtree(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="e0686f200256314b7f09cba79dd67af3eeb26115b90cb651d9fe3a28865e46aee3ac7cd161616401000000000000000100000065fb809ffc92e0fa15b6691a11afb74d1cb88c7f49838b667390754c1cb0745d8a26ed9e2271c56e2cb2196d875cde99e02da60aedf1a8984505000ae027c98d231dd47cb220a6eefce6678ec650231a9ff546c787"], 0xfffffee9) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4bcf}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r3 = socket$kcm(0xa, 0x8000000000002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000001b40)=@caif=@util={0x25, "8464b8993af82742a6d4197f1a2ad8e7"}, 0x80, 0x0}, 0x40080) close(r0) 09:46:07 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5451, 0x0) 09:46:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:07 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xa, 0x209e1e, 0x3, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), 0x0}, 0x20) 09:46:07 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 09:46:07 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) dup(0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x84763f5bf75e1ef, 0x1) lsetxattr$security_smack_entry(0x0, 0x0, &(0x7f0000000100)='\x00', 0x1, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:46:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00"/87], 0x57) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:46:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003640)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 09:46:07 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) dup(0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x84763f5bf75e1ef, 0x1) lsetxattr$security_smack_entry(0x0, 0x0, &(0x7f0000000100)='\x00', 0x1, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 09:46:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:08 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x4b) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000500000010d10200cf", 0x1f) 09:46:08 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8910, &(0x7f0000000680)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x00\x00\x00') 09:46:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8942, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) [ 424.241683][T18979] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 424.309219][T18979] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 424.348611][T18979] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 09:46:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00"/87], 0x57) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:46:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:08 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xa, 0x209e1e, 0x3, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xe, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="850000000000000008000000856a1000f0fff7f7cd29000010000000006ba6a15d55ccd73a416674e733cebf472088e31a7d2ef30275de6c329202a5b75aef89"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x5}, 0x10}, 0x70) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f0000000240), &(0x7f00000003c0)=""/111}, 0x18) 09:46:08 executing program 1: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000002940)="2e0000001e00052fedcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) 09:46:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:08 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:46:09 executing program 4: clone(0x1000000000007ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') syz_genetlink_get_family_id$tipc2(0x0) r1 = gettid() tkill(r1, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendfile(r2, r0, 0x0, 0x100000002) 09:46:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x2e}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 09:46:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:09 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)="b2", 0x1}, {&(0x7f00000002c0)="c4", 0x1}], 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:46:09 executing program 5: clone(0x1000000000007ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = gettid() tkill(r1, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendfile(r2, r0, 0x0, 0x100000002) 09:46:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), 0x4) 09:46:09 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00') 09:46:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x18000000000002a0, 0xe80, 0x4000, &(0x7f00000000c0)="b9ff0304000d698cb89e40f00800", 0x0, 0x20}, 0x28) socket$kcm(0x29, 0x5, 0x0) 09:46:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x44}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 09:46:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000002000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000f9e6055a03c78d6210c34283e8ab97c76db5158c3796a929718dd1023e89a530114cd3368bffc0c9aa20faf9eda704163e3f1609e27b5c638e9d01002386f11471a78e9d5eea07a823928857c425cf5754c4d55651b7c037a8f66ce642af22343cd8b8e4fd688420ed7940cc101767f88e25aa1d050549ebb82ad27015896c020cac87a382cdc1074fe2d666bc4981e583815eede926818b1c150cee17ed217ddf58c2fe13dcd26f853062b25844d068b7aaa952fb6c81fd052d9dab1051c8845b97bfce60e1"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x18000000000002a0, 0xe80, 0x1200, &(0x7f00000000c0)="b9ff0304000d698cb89e40f00800", 0x0, 0x20}, 0x28) socket$kcm(0x29, 0x5, 0x0) 09:46:09 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xc9) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 09:46:09 executing program 4: 09:46:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:10 executing program 4: 09:46:10 executing program 3: 09:46:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x4c, 0x0, &(0x7f0000000080)) 09:46:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:10 executing program 5: 09:46:10 executing program 1: 09:46:10 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:46:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000000), 0x4) 09:46:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:10 executing program 5: 09:46:10 executing program 3: 09:46:10 executing program 1: 09:46:10 executing program 3: 09:46:10 executing program 5: 09:46:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:11 executing program 1: 09:46:11 executing program 3: 09:46:11 executing program 4: 09:46:11 executing program 1: 09:46:11 executing program 5: 09:46:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:11 executing program 4: 09:46:11 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:46:11 executing program 3: 09:46:11 executing program 5: 09:46:11 executing program 1: 09:46:11 executing program 3: 09:46:11 executing program 4: 09:46:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:12 executing program 1: 09:46:12 executing program 5: 09:46:12 executing program 3: 09:46:12 executing program 4: 09:46:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:12 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:46:12 executing program 3: 09:46:12 executing program 1: 09:46:12 executing program 4: 09:46:12 executing program 5: 09:46:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:12 executing program 5: 09:46:12 executing program 1: 09:46:12 executing program 4: 09:46:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:12 executing program 3: 09:46:13 executing program 5: 09:46:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:13 executing program 4: 09:46:13 executing program 3: 09:46:13 executing program 1: 09:46:13 executing program 5: 09:46:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:13 executing program 1: 09:46:13 executing program 3: 09:46:13 executing program 5: 09:46:13 executing program 4: 09:46:13 executing program 1: 09:46:13 executing program 4: 09:46:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:14 executing program 3: 09:46:14 executing program 5: 09:46:14 executing program 4: 09:46:14 executing program 1: 09:46:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:14 executing program 5: 09:46:14 executing program 3: 09:46:14 executing program 4: 09:46:14 executing program 1: 09:46:14 executing program 5: 09:46:14 executing program 4: 09:46:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:15 executing program 1: 09:46:15 executing program 3: 09:46:15 executing program 5: 09:46:15 executing program 4: 09:46:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:15 executing program 4: 09:46:15 executing program 3: 09:46:15 executing program 1: 09:46:15 executing program 5: 09:46:15 executing program 4: 09:46:15 executing program 1: 09:46:16 executing program 5: 09:46:16 executing program 3: 09:46:16 executing program 4: 09:46:16 executing program 1: 09:46:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:16 executing program 3: 09:46:16 executing program 1: 09:46:16 executing program 4: 09:46:16 executing program 5: 09:46:16 executing program 3: 09:46:16 executing program 4: 09:46:16 executing program 5: 09:46:16 executing program 1: 09:46:16 executing program 4: 09:46:16 executing program 3: 09:46:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:17 executing program 4: 09:46:17 executing program 1: 09:46:17 executing program 5: 09:46:17 executing program 3: 09:46:17 executing program 3: 09:46:17 executing program 4: 09:46:17 executing program 5: 09:46:17 executing program 1: 09:46:17 executing program 3: 09:46:17 executing program 4: 09:46:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000002c00)=ANY=[@ANYBLOB], 0x0}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x242) sendmsg$tipc(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="b9aa99db", 0x4}, {0x0}], 0x2, 0x0, 0x0, 0x412}, 0x40010000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000006c0)="b9ff0343050d698cb89e40f088a8d501000000de0500000077fb7f11c72be9", 0x0}, 0x28) 09:46:18 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x0) 09:46:18 executing program 3: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000000400)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 09:46:18 executing program 4: 09:46:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:18 executing program 4: 09:46:18 executing program 3: 09:46:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:46:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x2216) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000003}) pwrite64(r1, &(0x7f0000000400)="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", 0x4000, 0x1200) 09:46:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef622b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae557511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac000000000000", 0x6ae4, 0x4000002, 0x0, 0x25) 09:46:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000008c0)={0x0, &(0x7f0000000880)}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 09:46:18 executing program 1: unshare(0x28020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/115}, 0x7b, 0x0, 0x0) 09:46:18 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 09:46:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef622b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae557511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac000000000000", 0x6ae4, 0x4000002, 0x0, 0x25) 09:46:19 executing program 1: unshare(0x28020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/115}, 0x7b, 0x0, 0x0) 09:46:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:19 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 09:46:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) syz_open_pts(r0, 0x0) 09:46:19 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r0, &(0x7f0000001e40)=[{&(0x7f0000001b40)="ea", 0x1}], 0x1) 09:46:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x2216) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000003}) pwrite64(r1, &(0x7f0000000400)="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", 0x4000, 0x1200) 09:46:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x0) 09:46:19 executing program 1: semop(0x0, &(0x7f00000000c0)=[{0x0, 0x1000000000ffff}], 0x1) 09:46:19 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) 09:46:19 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x200000000001001) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x40096101, &(0x7f00000000c0)) 09:46:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) socket$packet(0x11, 0x3, 0x300) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000000400)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 09:46:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) [ 435.875119][T19440] QAT: Device 0 not found [ 435.906934][T19442] QAT: Device 0 not found 09:46:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) 09:46:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x4e5, 0x2040, 0x0) 09:46:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000003}) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) 09:46:20 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x6f0abd2ea24be2d2, r0, 0x0) 09:46:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 09:46:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000002c00)=ANY=[@ANYBLOB], 0x0}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x242) sendmsg$tipc(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="b9aa99db", 0x4}, {0x0}], 0x2, 0x0, 0x0, 0x412}, 0x40010000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x1f, 0xfeffffff, &(0x7f00000006c0)="b9ff0343050d698cb89e40f088a8d501000000de0500000077fb7f11c72be9", 0x0, 0x100}, 0x28) 09:46:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$rxrpc(0x21, 0x2, 0xa) io_setup(0xc2e9, &(0x7f00000002c0)=0x0) bind$rxrpc(r1, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) io_submit(r2, 0x168, &(0x7f0000000600)=[&(0x7f0000000200)={0xfffffffffffffdef, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 09:46:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:21 executing program 5: r0 = socket$inet6(0xa, 0x10000000000001, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) 09:46:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x10, 0x82d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:46:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:21 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) 09:46:21 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 09:46:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x10, 0x82d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:46:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) get_thread_area(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0x3c) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x40000, 0x50) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x0) 09:46:21 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 09:46:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x10, 0x82d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:46:21 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) setuid(0xee01) rmdir(&(0x7f0000000200)='./file0/file1\x00') 09:46:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x10, 0x82d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:46:22 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgid(0x0) socket$packet(0x11, 0x0, 0x300) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000000400)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:46:22 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) 09:46:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:22 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x10, 0x82d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:46:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x14083, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, 0x0, 0x80000003) 09:46:22 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x10, 0x82d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:46:22 executing program 1: syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4802, 0x0) 09:46:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x16b) sendto$inet(r0, 0x0, 0xf6, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 09:46:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:22 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x10, 0x82d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:46:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 09:46:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 09:46:23 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x10, 0x82d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:46:23 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xda\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5\xed\xc8RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00'/307) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) inotify_init() getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) write(r3, &(0x7f0000000580)="f948fac3e8138e6575ad4edf55ecc0fc2be24af7f0bbe4289ca12c041c5e5856280efc44d5bb9c5a41bacafaf22dd25d7d23f58bcab29ed095cbf2113045a5b08f42be8197d3c0670157f1a056eab215ec89e88d398a687986cbb714000001000000000054be58d73020f2f6af2b0f314f17ea", 0xffffffe4) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x2b, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000800)={{{@in, @in6=@local}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000900)=0xe8) r5 = syz_open_dev$loop(0x0, 0x0, 0x181182) sendfile(r5, 0xffffffffffffffff, 0x0, 0x24000000) open(0x0, 0x0, 0x0) 09:46:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x1, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000001c0)='C', 0x0, 0x0, 0x0, 0x0, 0x0}) 09:46:23 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x121080, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4802, 0x0) 09:46:23 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x10, 0x82d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:46:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:23 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x10, 0x82d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:46:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:23 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote, {[@ra={0x94, 0x6}]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 09:46:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 09:46:23 executing program 1: memfd_create(&(0x7f0000000880)='\b\xe1m1#+\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') 09:46:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 09:46:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:24 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@dstopts_2292={{0x28, 0x29, 0x2, {0x0, 0x1, [], [@jumbo, @jumbo]}}}], 0x28}}], 0x2, 0x0) 09:46:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 09:46:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0x507}, 0x24}}, 0x0) 09:46:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:24 executing program 3: syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4802, 0x0) 09:46:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:46:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 09:46:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:46:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080), 0x4) 09:46:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:46:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:25 executing program 1: syz_open_dev$radio(0x0, 0x3, 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 09:46:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:46:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="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", 0x1d1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:46:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:46:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="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", 0x1d1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:46:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:46:26 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x0, 0x82d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:46:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:26 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e2a3166ec21e03c68a60708328e1606a83211bc78be79097861ce52747ac474593d76f9ec5cdd91725cb16e62b4bb027fbb96eab344de0401076c6345a7d32e9fe9ba1e68ac07081a7d1e0ed1eb9e96b41214af554f1831dfd8bd2b466789f4295317d17c138abe5fa9044a44792e9aecfb3f9130ff673786a8ef2b14c4999c29a5713c2fb5e35f2fae0d58b64355a697efd45e36528e57c68a62c6edc7879962e05419c7c5fa64ec92e670821df50d0f3a7312d2120f363954e72ba0322fc4318f819b1e2b1a17fb939a5db9c1a0a83b44abcffc3dd555d4dd30c0a4bd524c29d4d57bc906c012446c99a882162f3f72cce0702d7394288807fe2a308e01adc9bbf2a9", 0x1d1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:46:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x0, 0x82d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:46:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:27 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x0, 0x82d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:46:27 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x10, 0x0, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:46:27 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:27 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 09:46:27 executing program 3: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x10, 0x0, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:46:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:28 executing program 3: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:28 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:28 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) dup(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x84763f5bf75e1ef, 0x1) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)='\x00', 0x1, 0x1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:46:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x10, 0x0, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:46:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:28 executing program 3: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x10, 0x82d}, 0x14}}, 0x0) 09:46:28 executing program 1: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:46:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x10, 0x82d}, 0x14}}, 0x0) 09:46:29 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:46:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x10, 0x82d}, 0x14}}, 0x0) 09:46:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000700)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x18008000}, 0xc, &(0x7f00000006c0)={&(0x7f00000004c0)={0x1a4, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {0xb}, [@typed={0x8, 0x3f, @fd}, @nested={0x188, 0xf, [@generic="6c6c80bc19e1904fa6fb9928f2cc8a6ed742ffa4f06cd5e6ecd2daa9eaf98f9b7ed5cf1e39a1aed91cd6a3c77b43e4d530be13e53859eb4260b8ba30c5fe4e0eed3813f7a72fbbfe572fc04e08706cc70c6cb4958ec425ed2d8384435b44a2167875496a00dba0413421d3d331f5a5665d0f8c83e033cdf279390d74ab1bdc4bbb178ffdb223725bc90049796f0ca5541320d7614743686c47eb84e5910c992001c92b1e33f671027a385237d683793d50c9f579fd20085b13ae28174af4e9933c6874f3ca5b785c5167c26efc6a08023b4cacbfbb52b518ae", @generic="89e4dfcfba1fcd957e7f6a450f4983caf024d4e448e54b74abbe6223599f9843d17fbd2ecc7c40c0485d118fcff0bc29817215f4116e61a7c3a7d77400b7eb7c3ee3dd0dfd12f8501b7dd1442066424635d4a23326a2c3ff919309f979c80fc40bd6a02178ad2041f44bb5d2078d77897eb6101e868ae96362ef2f4a2a3e481f", @generic="206a2aa0a5cb5892c1ed579029481a07adc7d99afe4ed167e650104e500932e91df9e658fc450a01"]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x14048010}, 0x4000000) 09:46:29 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000010000aac9665cbcb83859e9a3ac000100006f09908b2131b67e2e29ddd52245f8711e07a435d0b5af4d7c0fa3ffbac46028fe53", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x7, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fchdir(r2) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000200)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) fchdir(0xffffffffffffffff) 09:46:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:29 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x64}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001f40)=ANY=[@ANYBLOB="0209e30202000000030586d6454075605e3926908e8fcbde"], 0x18}}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000603000500000000000200423b000001000012b478407f8604"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 09:46:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:29 executing program 5: r0 = getpid() r1 = syz_open_procfs(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="20000000958e032357a78304000000000000000978637862067eed256aad96fae4d86ffa15eac9a247deb785ce0f8a5c659058dfc30e6f6e9e493dc8770bb350b1399fe7f02ea495110b80337cc551ca03f5aeda0e06ea24bfe413c36d209abfe135030069e0778e32f323b59e250f469a20a3a99baefda420ac1d074fa59fdb61c18314fbb829335f74f982bcb808acd103f630e8fa200a71cb77ec05d6141fb8cccd53d9dc926b0c1eab14733cc74b47a42f53ee92a859be9c3651a1d56861abff730afba0f0c1715b23afb6451de49afddfe8f431324751279b071a2e64d389e359d2a7814d139a3e8da1"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000980)) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xb401f9334d777b19, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x80000) 09:46:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:30 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000140), 0x0) 09:46:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:30 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000980)) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x3) 09:46:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:30 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x0) bind(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000700)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x18008000}, 0xc, &(0x7f00000006c0)={&(0x7f00000004c0)={0x1d0, 0x23, 0x400, 0x70bd27, 0x25dfdbfb, {0xb}, [@typed={0x8, 0x3f, @fd}, @nested={0x1b4, 0x0, [@generic="6c6c80bc19e1904fa6fb9928f2cc8a6ed742ffa4f06cd5e6ecd2daa9eaf98f9b7ed5cf1e39a1aed91cd6a3c77b43e4d530be13e53859eb4260b8ba30c5fe4e0eed3813f7a72fbbfe572fc04e08706cc70c6cb4958ec425ed2d8384435b44a2167875496a00dba0413421d3d331f5a5665d0f8c83e033cdf279390d74ab1bdc4bbb178ffdb223725bc90049796f0ca5541320d7614743686c47eb84e5910c992001c92b1e33f671027a385237d683793d50c9f579fd20085b13ae28174af4e9933c6874f3ca5b785c5167c26efc6a08023b4cacbfbb52b518ae", @generic="89e4dfcfba1fcd957e7f6a450f4983caf024d4e448e54b74abbe6223599f9843d17fbd2ecc7c40c0485d118fcff0bc29817215f4116e61a7c3a7d77400b7eb7c3ee3dd0dfd12f8501b7dd1442066424635d4a23326a2c3ff919309f979c80fc40bd6a02178ad2041f44bb5d2078d77897eb6101e868ae96362ef2f4a2a3e481f", @generic="9c4b71812f4d1a152efdcf9427622212bf117f90b7c6aea34fd14f4aa1a1dbbd0d2bca9865fb9ea6f3de8176bbba174ce746703140c4c04c2a0f3cc217652f9bb19a19e3b78debad6b1a00c5b8a63227e63697d9b2"]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x14048010}, 0x4000000) 09:46:30 executing program 5: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x46000) 09:46:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:30 executing program 1: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000004c0)) 09:46:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:31 executing program 1: r0 = getpid() r1 = syz_open_procfs(r0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="20000000958e032357a78304000000000000000978637862067eed256aad96fae4d86ffa15eac9a247deb785ce0f8a5c659058dfc30e6f6e9e493dc8770bb350b1399fe7f02ea495110b80337cc551ca03f5aeda0e06ea24bfe413c36d209abfe135030069e0778e32f323b59e250f469a20a3a99baefda420ac1d074fa59fdb61c18314fbb829335f74f982bcb808acd103f630e8fa200a71cb77ec05d6141fb8cccd53d9dc926b0c1eab14733cc74b47a42f53ee92a859be9c3651a1d56861abff730afba0f0c1715b23afb6451de49afddfe8f431324751279b071a2e64d389e359d2a7814d139a3e8da1"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000980)) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xb401f9334d777b19, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000040)="971586989bc81f30d6330f502b3db6632a3422e80edf8067874e30871d83f9758ab6051300", 0x25) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x3) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(r4, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) 09:46:31 executing program 5: perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mlockall(0x3) write(r1, &(0x7f00000001c0), 0x10000026f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='eth1(selinux@$\x00') read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f00000000c0)={{0x3c, @local, 0x1f, 0x1, 'ovf\x00', 0x0, 0x4, 0x4b}, {@rand_addr=0x6, 0x4e23, 0x2000, 0x4, 0x1}}, 0x44) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) 09:46:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:31 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x20000000000ee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 09:46:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:32 executing program 5: 09:46:32 executing program 1: 09:46:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:32 executing program 1: 09:46:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:32 executing program 5: 09:46:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:32 executing program 1: 09:46:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:33 executing program 5: 09:46:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, 0x0, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:33 executing program 1: 09:46:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:33 executing program 5: 09:46:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, 0x0, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:33 executing program 1: 09:46:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 09:46:33 executing program 5: 09:46:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, 0x0, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:33 executing program 1: 09:46:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 09:46:33 executing program 5: 09:46:33 executing program 1: 09:46:33 executing program 5: 09:46:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 09:46:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:34 executing program 5: 09:46:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 09:46:34 executing program 1: 09:46:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:34 executing program 1: 09:46:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:34 executing program 5: 09:46:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) 09:46:34 executing program 1: 09:46:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) 09:46:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:34 executing program 5: 09:46:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:35 executing program 1: 09:46:35 executing program 1: 09:46:35 executing program 5: 09:46:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) 09:46:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:35 executing program 1: 09:46:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 09:46:35 executing program 5: 09:46:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 09:46:36 executing program 5: 09:46:36 executing program 1: 09:46:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:36 executing program 1: 09:46:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 09:46:36 executing program 5: 09:46:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:36 executing program 1: 09:46:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:36 executing program 1: 09:46:36 executing program 5: 09:46:36 executing program 3: 09:46:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:36 executing program 1: 09:46:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:37 executing program 5: 09:46:37 executing program 1: 09:46:37 executing program 3: 09:46:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:37 executing program 5: 09:46:37 executing program 3: 09:46:37 executing program 1: 09:46:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:37 executing program 5: 09:46:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:38 executing program 3: 09:46:38 executing program 5: 09:46:38 executing program 1: 09:46:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:38 executing program 1: 09:46:38 executing program 3: 09:46:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:38 executing program 5: 09:46:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:38 executing program 3: 09:46:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:38 executing program 1: 09:46:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:38 executing program 5: 09:46:39 executing program 3: 09:46:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:39 executing program 1: 09:46:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:39 executing program 5: 09:46:39 executing program 3: 09:46:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:39 executing program 1: unlink(&(0x7f0000000040)='./bus\x00') 09:46:39 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000001b00)='/dev/vcsa#\x00', 0x401, 0x103881) writev(r0, &(0x7f0000001e40)=[{&(0x7f0000001c00)="d9", 0x1}], 0x1) 09:46:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) 09:46:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:39 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3}, 0x2c) capget(&(0x7f0000000240)={0x20080522}, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x2}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f00000001c0)) fchmod(r2, 0x24) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r3, &(0x7f0000000380)=""/245, 0x2b9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) 09:46:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000a00)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xf6, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000200)="0299fe3d9c54d476626e0444ca32ce427e02d99ae871089042e51811041a529571741719723498b47b09e850e058b57e728f5b033dee692cd76362dafb4b00ca0395e73dfb48b9b97f2ff2810bb9190e75a70f979592e330626ee65411ac9b326a6bb02a7523a4b1cb714462defebd84be7245fb1f6f02056a90897f74b9958c14139eaed2d60978ba642603d9e88718438efdb069451773703da0c53e90dd913f99299ff66804c7bbd1caaa308f14a4c4c3318515554152223126af2e78528447ee6fec6feec5b18b20a2c0d1a26ddeea9b98a59f3e6587dce6a971c90be16768ec060bdba1df699d4c12e3", 0xec}, {&(0x7f0000000140)="6195bb5d522dce388d69ea3a0bf7de945515ee4aeab791d7e6db953294b4e98af65d2dbe757da3c4c89c8481160beb0a7f366fe2aa782c26e5eade95e85d081bf9215c3d46d50e28bd6ee5fdab207c334a4fb62c7881940c9e94460cec4e", 0x5e}, {&(0x7f0000000300)="d0d641e4460a5173cac26294dea6f124aa4c61f22ae284c32e04a95ee9ef6b23eb3c6fdc6c4d07544455d4a90d70e167399d7ffbf7ac45b2a1331cc176ccbf01b0b8a3ddd94401c52e45b0569f492c0200dc1a0eca323747862f66b42fc4649c3dfec30fc7237e31981e7d7543f8eaa5df473afb1ef569f1a9abd9bd98b31845", 0x80}, {&(0x7f0000000380)="58d7f1ea564b1d0fb989b79b2a923d97cdd2ab999f38afe60c3b8d6051d868e3e3bf33ad5df15a91160fb52e6568b299279f47a566bd15491729ac79ebaa6318385ac12471d1338da53c4a973430db7cfbc1e7136f5aba159c73f40981d3f90414add03ea3ee71a7b057e0ab2bfb7ad1317e58d46839", 0x76}], 0x4}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) 09:46:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) 09:46:40 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sync_file_range(r2, 0xffffffffffffff62, 0x0, 0x0) 09:46:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 09:46:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_gettime(0xb, 0x0) 09:46:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x47) 09:46:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, 0x0, 0x0) 09:46:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) shutdown(r1, 0x0) 09:46:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x0) 09:46:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, 0x0, 0x0) 09:46:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x47) 09:46:40 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\xff', 0x200000000100017e, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threade\xff\xff', 0x13ffffee7) 09:46:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, 0x0, 0x0) 09:46:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x47) 09:46:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80000000b9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000040)={0x8d, 0x0, [0x60000048c]}) pipe(0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000500)={[], 0x1000, 0x1, 0x0, 0x0, 0x8, 0x6000, 0x5000, [], 0x6}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/237, 0x0, 0xed, 0x1}, 0x20) 09:46:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x47) 09:46:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400), 0x0) 09:46:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400), 0x0) 09:46:41 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x7, 0x4, 0x8, 0x9, 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) 09:46:41 executing program 5: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") mbind(&(0x7f0000403000/0x3000)=nil, 0x3000, 0x4002, &(0x7f0000000700)=0x20, 0x1ff, 0x2) 09:46:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400), 0x0) 09:46:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/100, 0x64}, {&(0x7f0000000480)=""/42, 0x2a}], 0x2) 09:46:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{0x0}], 0x1) 09:46:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:42 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFLUSH(r1, &(0x7f0000000040), 0xffffff7e) dup2(r1, r0) 09:46:42 executing program 3: clone(0x1000000000007ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(0xffffffffffffffff) r2 = gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x100000002) 09:46:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{0x0}], 0x1) 09:46:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:42 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8916, &(0x7f0000000000)) 09:46:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:46:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{0x0}], 0x1) 09:46:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)}], 0x1) 09:46:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000940)={'\x00', 0x600}) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000008c0)={0x1, &(0x7f0000000880)=[{0x8, 0x1000, 0x3f3a, 0x5}]}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/132, 0x84}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 09:46:43 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000077, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x493) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f0000000080)="0c268a927f096588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e7580446b1a2ff9ab4ea6f7ae55d88f127f41f62043bb9dc963512f7c71d03becf9031a7511bf74", 0xfffffffffffffd95, 0xa297f420d73043c6, 0x0, 0x27) 09:46:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)}], 0x1) 09:46:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)}], 0x1) 09:46:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0), 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) membarrier(0x47, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x0) 09:46:43 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:43 executing program 3: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 09:46:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:43 executing program 4: 09:46:43 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/84, 0x54) 09:46:44 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) 09:46:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:46:44 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:44 executing program 4: r0 = socket(0x100000010, 0x3, 0x0) write(r0, &(0x7f0000000140)="24000000210099f0003bf90000ed190e020040160004000000ba0080080002007f196be0", 0x24) 09:46:44 executing program 4: unshare(0x2000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) 09:46:44 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:44 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 09:46:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:44 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0xc, 0x3}]}]}}, &(0x7f0000000140)=""/240, 0x36, 0xf0, 0x1}, 0x20) 09:46:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000002000000000000000000000300000000010000000200000001000000000000000000000113000f0a405b00000000"], &(0x7f0000000100)=""/213, 0x42, 0x326, 0x1}, 0x20) 09:46:44 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:44 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xda\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5\xed\xc8RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00'/307) getdents64(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@initdev, @remote}, 0x0) fcntl$setpipe(r3, 0x407, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) inotify_init() sendto$packet(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x40080, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x2, 0x6, @link_local}, 0x14) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000180), &(0x7f0000000240)=0x4) write(r3, &(0x7f0000000580)="f948fac3e8138e6575ad4edf55ecc0fc2be24af7f0bbe4289ca12c041c5e5856280efc44d5bb9c5a41bacafaf22dd25d7d23f58bcab29ed095cbf2113045a5b08f42be8197d3c0670157f1a056eab215ec89e88d398a687986cbb714000001000000000054be58d73020f2f6af2b0f314f17ea", 0xffffffe4) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x2b, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000000340)=""/199, 0x1b) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') r6 = socket(0x5, 0xd9e4b3de0fc0925c, 0x401) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'veth0_to_bond\x00', 0x0}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000), 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000800)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000900)=0xe8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) open(0x0, 0x100, 0x0) open(0x0, 0x100, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000003440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21000}, 0xc, &(0x7f0000003400)={&(0x7f0000000d80)=ANY=[@ANYBLOB='|\n\x00\x00', @ANYRES16=r7, @ANYBLOB="00012bbd7000fcdbdf250200000008000100", @ANYRES32=r8, @ANYBLOB="7c02020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000900000008000600", @ANYRES32=r9, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e67000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYRES32, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400445f000008000600", @ANYRES32, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000010000008000600", @ANYRES32, @ANYBLOB="74000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000004400040000000807780000007e000409070000000900098103000000030008be7c060000060008ff09000000ed2c1d0503000000ffffff09000000000600fa080600000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000200000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700000000008000100", @ANYRES32, @ANYBLOB="8400020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040007000000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040009000000080006", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="340102003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003800010024000100616374697665706f72740000000000", @ANYRES32, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000900000008000600", @ANYRES32, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004002508000008000600", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004008100000008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="d001020084000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000005400040009000001cd0c0000faff030007000000c300030101000000ffff080601000080d2003007bd0c000002000302060000001f00060109000000090003240100000001003f07040000000200063a26000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004002300000008000600", @ANYRES32, @ANYBLOB="4c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004008d95045c080000000000030000000000114fe805a604000040000100240001006c625f686173685f7374617473000000", @ANYRES32, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000008000100", @ANYRES32, @ANYBLOB="b001020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000500000008000700", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f696400000000000000000000000000000000000000000000000008000300030000000800040096", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000700000008000600", @ANYRES32, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400020000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="380202003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="54000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b000000240004000500030007150000200001890900000006001978f839000006000980ff01000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400070000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004008100000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="adf97cd0cb"], 0x3b}, 0x1, 0x0, 0x0, 0x20000000}, 0x3bcbcd9a182d1db3) 09:46:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000008000000000000ed00000000000000000000000000000000000000000000000000000000000000be8482d4"], 0x5c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigsuspend(&(0x7f0000000180), 0x8) 09:46:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = gettid() getpriority(0x1, r1) 09:46:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:45 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}, {[@timestamp={0x8, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {}, {[@broadcast]}, {[@multicast1]}]}]}}}}}}}, 0x0) 09:46:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:45 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7c, &(0x7f0000000240), 0xe3) 09:46:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:45 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom(0xffffffffffffffff, 0x0, 0xdf, 0x2000, &(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x0) 09:46:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:46:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:46 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x4}]}}, 0x0, 0x26}, 0x20) 09:46:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x17, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x5, 0x0, 0xe001}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 09:46:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="b400000000000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:46:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}], 0x3, 0x0) 09:46:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:46 executing program 3: syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x3, 0x2) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 09:46:46 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) [ 462.725045][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 462.790417][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:46:47 executing program 3: pkey_alloc(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[{0x10, 0x1}], 0x10}, 0x20000000) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 09:46:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:46:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 09:46:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080), 0x10000025e) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080), 0x10000025e) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:47 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)) 09:46:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080), 0x10000025e) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:49 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:46:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:49 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:46:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:49 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 465.823521][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:46:50 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:46:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:50 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) [ 466.054055][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:46:50 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:46:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r0, 0x0, 0x0) 09:46:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r0, 0x0, 0x0) 09:46:50 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) [ 466.261741][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:46:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:46:50 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:46:50 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) getdents64(r0, 0x0, 0x0) 09:46:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r0, 0x0, 0x0) 09:46:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") [ 466.845098][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:46:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:51 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:46:51 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) getdents64(r0, 0x0, 0x0) 09:46:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 467.074320][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:46:51 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) getdents64(r0, 0x0, 0x0) 09:46:51 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) [ 467.304597][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:46:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:51 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:46:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:46:51 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:46:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") [ 467.766934][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:46:51 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:51 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:52 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:52 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:52 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:52 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:52 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:46:52 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:46:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:54 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:46:54 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:54 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:46:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:46:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:55 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:55 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:46:55 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:46:55 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:55 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:55 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:46:55 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:46:55 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:46:55 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/116, 0x2f7) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 09:46:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:46:55 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:46:55 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/116, 0x2f7) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 09:46:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:46:56 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:46:56 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/116, 0x2f7) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 09:46:56 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:46:56 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:46:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:46:56 executing program 3: r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:56 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:46:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:56 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:46:56 executing program 3: r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:46:57 executing program 1: r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:46:57 executing program 3: r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:57 executing program 1: r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:46:57 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:46:57 executing program 3: mkdir(0x0, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:57 executing program 1: r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:46:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:57 executing program 1: mkdir(0x0, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:46:57 executing program 3: mkdir(0x0, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:46:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:58 executing program 3: mkdir(0x0, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:58 executing program 1: mkdir(0x0, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:46:58 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:58 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:46:58 executing program 1: mkdir(0x0, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:46:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, 0x0, 0x0, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:58 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:46:58 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, 0x0, 0x0, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:46:58 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:46:58 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, 0x0, 0x0, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:59 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:46:59 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:59 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:46:59 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:46:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:59 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:46:59 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:46:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:46:59 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:46:59 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:46:59 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:47:00 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:47:00 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:00 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:00 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:47:00 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:00 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:00 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:00 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:47:00 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:47:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:01 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:01 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:47:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:01 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:01 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:47:01 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:01 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:01 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:47:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:01 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:02 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:47:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:02 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:02 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:47:02 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:02 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:02 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:02 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:47:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:03 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:03 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:47:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:03 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:47:03 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:03 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:03 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:47:03 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:04 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:47:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:04 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:04 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:04 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:04 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:04 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:47:04 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:04 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:47:04 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(0xffffffffffffffff) accept4(r1, 0x0, 0x0, 0x400000000080800) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x7, 0x0) 09:47:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:05 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:05 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:47:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:05 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:05 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:47:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:05 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:05 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:47:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:05 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(0xffffffffffffffff) accept4(r1, 0x0, 0x0, 0x400000000080800) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x7, 0x0) 09:47:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:06 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:06 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:47:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:06 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 09:47:06 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/116, 0x2f7) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:06 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, 0x0, 0x0) 09:47:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:06 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, 0x0, 0x0) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:06 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(0xffffffffffffffff) accept4(r1, 0x0, 0x0, 0x400000000080800) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x7, 0x0) 09:47:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:06 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, 0x0, 0x0) 09:47:06 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, 0x0, 0x0) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:07 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") utimensat(r0, 0x0, 0x0, 0x0) 09:47:07 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, 0x0, 0x0) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:07 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:07 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x2c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 09:47:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, 0x0, 0x400000000080800) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) 09:47:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:07 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:07 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(r0, 0x0, 0x0) 09:47:07 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 09:47:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:08 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) getdents64(r0, 0x0, 0x0) 09:47:08 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 09:47:08 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) getdents64(r0, 0x0, 0x0) 09:47:08 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) getdents64(r0, 0x0, 0x0) [ 484.187319][T21541] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:47:08 executing program 1: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(0x0, 0x3, 0x2) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 09:47:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, 0x0, 0x400000000080800) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) 09:47:08 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 09:47:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:08 executing program 1: request_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0) 09:47:08 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 09:47:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, 0x0, 0x0) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:08 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:09 executing program 3: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000280)=""/116, 0x2f7) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 09:47:09 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000340)='./control\x00', 0x0) creat(&(0x7f0000000200)='./control/file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./control\x00', 0x0, 0x0) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 09:47:09 executing program 1: fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) 09:47:09 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x4000) 09:47:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000040)={'nat\x06\x00'}, &(0x7f00000000c0)=0x78) 09:47:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, 0x0, 0x400000000080800) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) 09:47:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) accept$unix(r0, 0x0, &(0x7f0000000200)) 09:47:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0xed3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x159, &(0x7f00000000c0)={&(0x7f0000000000)=@newqdisc={0x24, 0x5e, 0x7}, 0x24}}, 0x0) 09:47:10 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, 0x0, 0x0) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x80000000002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000600)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) [ 486.083116][T21623] input: syz1 as /devices/virtual/input/input48 09:47:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(0x0, &(0x7f0000000740)={'syz', 0x0}, 0x0, 0xfffffffffffffffa) add_key(&(0x7f00000007c0)='ceph\x00', &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet(0x10, 0x2, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) epoll_create1(0x0) 09:47:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x80000000002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000600)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 09:47:10 executing program 5: pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, 0x0, 0x400000000080800) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) [ 486.358119][T21634] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 486.418614][T21638] input: syz1 as /devices/virtual/input/input50 09:47:10 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x400000000000368, 0x0, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 09:47:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, 0x0, 0x0) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") [ 486.955583][T21634] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:47:11 executing program 3: perf_event_open(&(0x7f0000000680)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 09:47:11 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:11 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a8009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 09:47:11 executing program 5: pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, 0x0, 0x400000000080800) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) 09:47:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000300)={'syz1\x00', {}, 0x3f, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/166, 0x2e6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000000012}, &(0x7f00000002c0)) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup2(r2, r1) tkill(r4, 0x15) 09:47:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000300)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/166, 0x2e6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000000012}, &(0x7f00000002c0)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup2(r2, r1) tkill(r3, 0x15) [ 487.685514][T21673] input: syz1 as /devices/virtual/input/input51 [ 487.800280][T21678] input: syz1 as /devices/virtual/input/input52 [ 487.859669][T21679] input: syz1 as /devices/virtual/input/input53 09:47:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080), 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:12 executing program 3: perf_event_open(&(0x7f0000000680)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 09:47:12 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x1100000000000000, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000000c0)=0x54) [ 488.291533][T21698] IPVS: ftp: loaded support on port[0] = 21 09:47:12 executing program 5: pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, 0x0, 0x400000000080800) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) [ 488.455718][T21698] IPVS: ftp: loaded support on port[0] = 21 09:47:12 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x1100000000000000, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000000c0)=0x54) [ 488.585316][T21681] input: syz1 as /devices/virtual/input/input54 09:47:12 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) [ 488.694408][T21710] IPVS: ftp: loaded support on port[0] = 21 09:47:12 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:12 executing program 3: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000700)={r2}, 0xc) 09:47:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:13 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080), 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:13 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:13 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:13 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:13 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:13 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:13 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xfffffe2f) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:47:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, 0x0) 09:47:14 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:14 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080), 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:14 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:14 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r1, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:14 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r1, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:14 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r1, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:15 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, 0x0) 09:47:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:15 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000380)="de5c84055e6ed637dbcc4d5548779d4567703fe7c6668e393994cf20c19ec01e6438deb819bbdfe278cf5bc85fa36af72bc2538236ee1d6a77ace99bc43e5ee55fa2ef42ca5434c6aa54134d471a27d016e4c004016cef2d1e415a38a1c11befe7d8dc8f28fb440aca84f212c07f81dd1e9d6d4c46ad109d2a2c0a7655161c742868daa4c175c8a4e782cf91c676bcbca3853d2506986f832a1db6aa1d40eb59b892ece8f6855a3e8a0469be702966fd9da14b9f7081bdf427ff9990f6b01f0aa74e0d1c2e38f6bf9e8bac8c51d7bb33949a5dfc2a09d152d7d7b0e892948242536aa7fe0f67c7aa3f78f6748091762b8f641843dee19091ee1b7cade4afc2654cecb3aea9296c82af20a8f1f9465f019493e1146148a4dd6685021451bb707064e5e618b0daa797e28a38c121d36919b46d5837c91f264440e54af5bffe7ce3cf020892cc4959fab4b4218da84d72802526fc17d2e8900259525ae7227e41bc907979e511ac5e00b5e5b25212afae4d4a101635a3882b5cefaa522aeee5586afa7abeced70ef37509d638a5f3fce553d44c4dd55abd16428df061a23fbf3bd55310e1191dac9e29d30c1a964bec468eed6b6026ed9ebf6d95e1b57b3996ba1ea7ed45772109fad577a91187cdc7ad39f29587b50f20777a4787aad24994ce9e18c8d23e95e18b109460d1cac3cff7fb55d56eb0a95305343d5fd3741fc6d5d5741bdd1695bb97d2fb8b77174f482f1cfb79efe2667615fd51b59b5589b5b497d0982c038759ee1f18178e98a979f34d0309d0b628a9f14f136ee3cc03ec1cc102f224a4040f5406d298580ca5c9fbf3c7a0645e9b4c2a156a70eb2554fa4b50dda92b5b85a91f6ccfa6a8a35fc0c4a82cd061404ca0e59794850674f1d3cd128529c930f0836ba32c4a72b2cd59dd832d4dfcf4bcf4786a22f271fce451e244f6c48f172a8e84c197a13da9bd678f52b91314e3860dd9bc6b2e45bb5767db2d66cafa882131a98af287f375faba73d9bb15398b2431a624018120679dea3cd6a1cd3a492bd7c55ffc171871490551712455edd8d70565b62d4a0aef0aaf28b08d41be643504928f38a71d439e85c37377bfbb4e9753b0bed1951b6dc86f53d66b08961e1a5d35b388fe42ec2c44e849322e94560c58abc6f6c800212c2bbc47b8aa07e01eef5430c809e2645e7918ab251a35038695a142214f463dbc672f47df7a4f0d8707cfd9351362e46cb3fcdfe4bebe8da32a8686f2d1bbfa5ecf30288e13e9111af337c822cc4727475bed8180de61924f16c8ac89774031b0493dad8535e0c93e16ef2c1e437f1a4a56d2086af3db6100bb91dd14f2896028fe2320cb33f92590e40e8fa21d80586a05b5263e7dff9e114c8e983444b1e25b53256e537ae4119a18a7affa39271463823e1123efa394064219524f5eba583084daa482066f0b85752e38c347e056dc503d161bed68ab02f5722770ee2357da58a46b61bc37dc5791282768e31de93576a8456cf3bea53e92d77d3a33d18b81fbe20011046c2a3898694026c893c3f02326111c265ab1342323928f9b7e022a334f8cc70331cbbe1d679dcd98669686eb842ac1cf5db6849c04208fd068eb99214bcd7810c146e692499f9e80696473521d34325eca11bb0b434a3606994a13641cef73a48266a2a41d9a44e283e6fbac3c044eea937b16692b5a9d0969d41595a7afb2964e610b1f286084bc95e820eca750f12d7345c6767ca315a892722b38183a5008adf0217cf0bbe3a7f67e3b38d752bc506ea0061382c9a26c360c6646c735d5b206cd238a03b0f48d0777bfc0d794b896eaf5185e329966080238bdb77ea4e1167689ddac7f64ae64641e124e3160809b485c0efeb629a9894abad3724c4a12a63ce97c03f2d39553a41a91d26c0756ffdd44309d4f968a31b79d7319d3b453db8b90b5c6b35c39acdf1c88eea7c74b8351c81e6edc3932e9062e05d9c2f03357ed7813b9508d1ed1bc952f826a7dfb0c66ce9f925840689ea196902f99d6de393fe801103c0b54196af8c32b10420aa9a709fc43e63fea8a1f404e2bf41c7f9df71b83e543606d00eed68812758c6e7023f18b92a61a313fb6f4b851153564da3e8e38fd3e9f6f5ccfd9cd19ba9819b29afd07ea297a3324d9a6c879e65c889d19adb7f640a00d22878063384f3128b1140689b46718a27dee3076e3e0a3c8b2bc7ada26edd4b7e7606d3d72debd21e1b487d66c44b4a86046bf7137bc85da64ace374b6aeb063d19eae3d12836f39b53b422b965642314fabd59f6c77ee0dc50a62b95ed612de6b8793eeb02fefa1bb878e8528ed244a5d04b9742c590884835fa95a4796441c50d23ca4ae1e2ee3f1fc2b0aea378ac0ef5d3e9012837c8268379f6708d27f09fb6292b9b641b6fc39eb730b25a2cca7", 0x6b9) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x40000fffffd, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) 09:47:15 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:16 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:16 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:16 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:16 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, 0x0) 09:47:16 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:16 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:18 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000380)="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", 0x6b9) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x40000fffffd, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) 09:47:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:18 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)={r1, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:18 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:18 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)) 09:47:18 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)={r1, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:18 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)={r1, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:18 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:21 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)) 09:47:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:21 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:21 executing program 3: perf_event_open(&(0x7f0000000680)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 09:47:21 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:21 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:21 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="2e0000001a008100a00f80ecdb4cb904024865160b000000d4126efb12001e000800da1b40d819a9ffe200000000", 0x2e}], 0x1}, 0x0) [ 497.789564][T21919] netlink: 'syz-executor.3': attribute type 30 has an invalid length. 09:47:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x0) 09:47:22 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904001e000000fe01000100020000", 0x1c) 09:47:22 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)) 09:47:22 executing program 3: 09:47:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:22 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:22 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:22 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:22 executing program 3: 09:47:22 executing program 3: 09:47:23 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:23 executing program 3: 09:47:23 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") 09:47:23 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:23 executing program 3: 09:47:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:23 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:23 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:23 executing program 3: 09:47:23 executing program 3: 09:47:24 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:24 executing program 3: 09:47:24 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") 09:47:24 executing program 3: 09:47:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:24 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:24 executing program 3: 09:47:24 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:24 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:24 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:24 executing program 3: 09:47:25 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:25 executing program 3: 09:47:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") 09:47:25 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:25 executing program 3: 09:47:25 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:25 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:25 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:25 executing program 3: 09:47:25 executing program 3: 09:47:25 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:26 executing program 3: 09:47:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") 09:47:26 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:26 executing program 3: 09:47:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:26 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:26 executing program 3: 09:47:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:26 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:26 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:26 executing program 3: 09:47:26 executing program 3: 09:47:27 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") 09:47:27 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:27 executing program 3: 09:47:27 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:27 executing program 3: 09:47:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:27 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:27 executing program 3: 09:47:27 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:27 executing program 3: 09:47:28 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") 09:47:28 executing program 3: 09:47:28 executing program 3: 09:47:28 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r1, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:28 executing program 3: 09:47:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:28 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r1, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:28 executing program 3: 09:47:28 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:28 executing program 3: 09:47:28 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r1, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") 09:47:29 executing program 3: 09:47:29 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r0, 0x0, 0x0, 0x100000500) 09:47:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback={0xff00}}, 0x1c) 09:47:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:29 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:29 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:29 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:30 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") 09:47:30 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:30 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) truncate(&(0x7f0000000040)='./file0/file0\x00', 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 09:47:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:30 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:30 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:30 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:30 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:30 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:30 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") 09:47:31 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:31 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:31 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, 0x0, 0x0) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 09:47:31 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 09:47:31 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000100)) 09:47:31 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000100)) 09:47:32 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}}}}}}}, 0x0) 09:47:32 executing program 0: 09:47:32 executing program 0: 09:47:32 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000100)) 09:47:32 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, 0x0, 0x0) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:32 executing program 3: 09:47:32 executing program 0: 09:47:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:32 executing program 0: 09:47:32 executing program 3: 09:47:32 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:32 executing program 0: 09:47:32 executing program 3: 09:47:33 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:33 executing program 0: 09:47:33 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, 0x0, 0x0) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:33 executing program 3: 09:47:33 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, &(0x7f0000000100)=0x24) 09:47:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:33 executing program 0: 09:47:33 executing program 3: 09:47:33 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2}, &(0x7f0000000100)=0x8) 09:47:33 executing program 0: 09:47:33 executing program 3: 09:47:33 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2}, &(0x7f0000000100)=0x8) 09:47:33 executing program 3: 09:47:34 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100), 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:34 executing program 0: 09:47:34 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2}, &(0x7f0000000100)=0x8) 09:47:34 executing program 3: 09:47:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:34 executing program 3: 09:47:34 executing program 0: 09:47:34 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0xe, "237a5c3ef6bb91546a94ff010000"}, &(0x7f0000000100)=0x16) 09:47:34 executing program 0: 09:47:34 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0xe, "237a5c3ef6bb91546a94ff010000"}, &(0x7f0000000100)=0x16) 09:47:34 executing program 3: 09:47:35 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100), 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:35 executing program 0: 09:47:35 executing program 3: 09:47:35 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0xe, "237a5c3ef6bb91546a94ff010000"}, &(0x7f0000000100)=0x16) 09:47:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:35 executing program 3: 09:47:35 executing program 0: 09:47:35 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x15, "237a5c3ef6bb91546a94ff010000ffa95f92a72672"}, &(0x7f0000000100)=0x1d) 09:47:35 executing program 0: 09:47:35 executing program 3: 09:47:35 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x15, "237a5c3ef6bb91546a94ff010000ffa95f92a72672"}, &(0x7f0000000100)=0x1d) 09:47:36 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100), 0x1c) close(r1) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:36 executing program 0: 09:47:36 executing program 3: 09:47:36 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x15, "237a5c3ef6bb91546a94ff010000ffa95f92a72672"}, &(0x7f0000000100)=0x1d) 09:47:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:36 executing program 0: 09:47:36 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x19, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d3"}, &(0x7f0000000100)=0x21) 09:47:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:36 executing program 3: 09:47:36 executing program 3: 09:47:36 executing program 0: 09:47:36 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x19, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d3"}, &(0x7f0000000100)=0x21) 09:47:37 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(0xffffffffffffffff) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:37 executing program 0: 09:47:37 executing program 3: 09:47:37 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x19, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d3"}, &(0x7f0000000100)=0x21) 09:47:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:37 executing program 0: 09:47:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) 09:47:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:37 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1b, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5"}, &(0x7f0000000100)=0x23) 09:47:37 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000880)='mounts\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r0, 0xffffffffffffffff) 09:47:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0xfffffffffffffffd, 0x0, 0x0, 0x4c7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:47:37 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1b, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5"}, &(0x7f0000000100)=0x23) [ 513.649093][T22537] kvm [22535]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000008f data 0xfffffffd00000000 [ 513.715390][T22537] kvm [22535]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000008c data 0xfffffffd00000000 [ 513.729953][T22537] kvm [22535]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000089 data 0xfffffffd00000000 [ 513.781308][T22537] kvm [22535]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000086 data 0xfffffffd00000000 [ 513.795484][T22537] kvm [22535]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000007d data 0xfffffffd00000000 [ 513.846981][T22537] kvm [22535]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000007a data 0xfffffffd00000000 [ 513.869689][T22537] kvm [22535]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000077 data 0xfffffffd00000000 [ 513.881102][T22537] kvm [22535]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000074 data 0xfffffffd00000000 [ 513.894090][T22537] kvm [22535]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000006e data 0xfffffffd00000000 [ 513.905599][T22537] kvm [22535]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000006b data 0xfffffffd00000000 09:47:38 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(0xffffffffffffffff) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c) 09:47:38 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1b, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5"}, &(0x7f0000000100)=0x23) 09:47:38 executing program 3: 09:47:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:38 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, 0x0) 09:47:38 executing program 0: 09:47:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x1, &(0x7f0000001080)=ANY=[@ANYBLOB="b702000014000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:47:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa2", 0x0, 0x100, 0xf2ffffff}, 0x28) 09:47:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x14) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) 09:47:38 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, 0x0) 09:47:39 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(0xffffffffffffffff) accept4(r2, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0xfffffffffffffffd, 0x0, 0x0, 0x4c7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:47:39 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x1c, "237a5c3ef6bb91546a94ff010000ffa95f92a726729beb47d32bc5b5"}, 0x0) 09:47:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xf6, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f0000000b40)='/', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 09:47:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000006c0)="b9ff0343050d698cb89e40f088a8d501000000de0500000077fb7f11c72be9", 0x0}, 0x28) 09:47:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) 09:47:39 executing program 1: perf_event_open(&(0x7f0000001040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x16, &(0x7f0000000180)=[{0x20, 0x84, 0x8}], 0x20}, 0xfc) 09:47:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 09:47:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6997140f"}, 0x0, 0x0, @fd, 0x4}) 09:47:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 09:47:40 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) dup3(r1, r0, 0x0) 09:47:40 executing program 3: 09:47:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 09:47:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000080)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 09:47:40 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) fadvise64(r1, 0xfffffffffffffffe, 0x0, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 09:47:40 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000200)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 09:47:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:40 executing program 0: r0 = socket(0x0, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x8, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) fadvise64(r2, 0xfffffffffffffffe, 0x0, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) sendfile(r3, r4, 0x0, 0x8000fffffffe) 09:47:40 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x400000000080800) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 09:47:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:47:41 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) [ 517.311887][T22677] ================================================================== [ 517.320680][T22677] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 517.328176][T22677] CPU: 1 PID: 22677 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 517.336778][T22677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 517.346859][T22677] Call Trace: [ 517.350373][T22677] dump_stack+0x191/0x1f0 [ 517.354750][T22677] kmsan_report+0x162/0x2d0 [ 517.359463][T22677] kmsan_internal_check_memory+0x455/0x8d0 [ 517.365587][T22677] ? msg_print_text+0x9c5/0xa70 [ 517.370574][T22677] kmsan_copy_to_user+0xa9/0xb0 [ 517.375627][T22677] _copy_to_user+0x16b/0x1f0 [ 517.380424][T22677] do_syslog+0x2079/0x3160 [ 517.384896][T22677] __se_sys_syslog+0x96/0xc0 [ 517.389953][T22677] __x64_sys_syslog+0x4a/0x70 [ 517.394786][T22677] do_syscall_64+0xbc/0xf0 [ 517.400447][T22677] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 517.406608][T22677] RIP: 0033:0x4598e9 [ 517.410531][T22677] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 517.431046][T22677] RSP: 002b:00007f4e499aec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000067 [ 517.439720][T22677] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004598e9 [ 517.447718][T22677] RDX: 37a8ec531be3c41f RSI: 00000000200000c0 RDI: 0000000000000003 [ 517.456410][T22677] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 517.464989][T22677] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4e499af6d4 [ 517.474373][T22677] R13: 00000000004c8815 R14: 00000000004df6a8 R15: 00000000ffffffff [ 517.482476][T22677] [ 517.484838][T22677] Uninit was stored to memory at: [ 517.490585][T22677] kmsan_internal_chain_origin+0xcc/0x150 [ 517.496348][T22677] kmsan_memcpy_memmove_metadata+0x819/0xa80 [ 517.502456][T22677] kmsan_memcpy_metadata+0xb/0x10 [ 517.507507][T22677] __msan_memcpy+0x56/0x70 [ 517.511946][T22677] msg_print_text+0x871/0xa70 [ 517.516727][T22677] do_syslog+0x1eb6/0x3160 [ 517.521691][T22677] __se_sys_syslog+0x96/0xc0 [ 517.526308][T22677] __x64_sys_syslog+0x4a/0x70 [ 517.531015][T22677] do_syscall_64+0xbc/0xf0 [ 517.535459][T22677] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 517.541443][T22677] [ 517.543779][T22677] Uninit was stored to memory at: [ 517.548843][T22677] kmsan_internal_chain_origin+0xcc/0x150 [ 517.554732][T22677] kmsan_memcpy_memmove_metadata+0x819/0xa80 [ 517.560738][T22677] kmsan_memcpy_metadata+0xb/0x10 [ 517.566143][T22677] __msan_memcpy+0x56/0x70 [ 517.570581][T22677] log_store+0xe7e/0x14d0 [ 517.574937][T22677] vprintk_store+0xc0c/0x11e0 [ 517.579899][T22677] vprintk_emit+0x313/0x8f0 [ 517.584556][T22677] vprintk_default+0x90/0xa0 [ 517.589273][T22677] vprintk_func+0x635/0x810 [ 517.593891][T22677] printk+0x180/0x1c3 [ 517.598245][T22677] __tipc_nl_bearer_enable+0x16f7/0x1c80 [ 517.604895][T22677] tipc_nl_bearer_enable+0x6c/0xb0 [ 517.610176][T22677] genl_rcv_msg+0x16c5/0x1f20 [ 517.615360][T22677] netlink_rcv_skb+0x431/0x620 [ 517.620151][T22677] genl_rcv+0x63/0x80 [ 517.624248][T22677] netlink_unicast+0xf6c/0x1050 [ 517.629824][T22677] netlink_sendmsg+0x110f/0x1330 [ 517.635097][T22677] ___sys_sendmsg+0x14ff/0x1590 [ 517.640264][T22677] __se_sys_sendmsg+0x305/0x460 [ 517.645640][T22677] __x64_sys_sendmsg+0x4a/0x70 [ 517.650588][T22677] do_syscall_64+0xbc/0xf0 [ 517.655065][T22677] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 517.660955][T22677] [ 517.663544][T22677] Uninit was stored to memory at: [ 517.668851][T22677] kmsan_internal_chain_origin+0xcc/0x150 [ 517.674800][T22677] __msan_chain_origin+0x6b/0xe0 [ 517.679739][T22677] string+0x530/0x600 [ 517.684051][T22677] vsnprintf+0x218f/0x3210 [ 517.688955][T22677] vscnprintf+0xc2/0x180 [ 517.693545][T22677] vprintk_store+0xef/0x11e0 [ 517.698222][T22677] vprintk_emit+0x313/0x8f0 [ 517.702732][T22677] vprintk_default+0x90/0xa0 [ 517.707596][T22677] vprintk_func+0x635/0x810 [ 517.712181][T22677] printk+0x180/0x1c3 [ 517.716651][T22677] __tipc_nl_bearer_enable+0x16f7/0x1c80 [ 517.722975][T22677] tipc_nl_bearer_enable+0x6c/0xb0 [ 517.728104][T22677] genl_rcv_msg+0x16c5/0x1f20 [ 517.732951][T22677] netlink_rcv_skb+0x431/0x620 [ 517.738056][T22677] genl_rcv+0x63/0x80 [ 517.742052][T22677] netlink_unicast+0xf6c/0x1050 [ 517.747125][T22677] netlink_sendmsg+0x110f/0x1330 [ 517.752895][T22677] ___sys_sendmsg+0x14ff/0x1590 [ 517.757759][T22677] __se_sys_sendmsg+0x305/0x460 [ 517.762702][T22677] __x64_sys_sendmsg+0x4a/0x70 [ 517.767618][T22677] do_syscall_64+0xbc/0xf0 [ 517.772170][T22677] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 517.779423][T22677] [ 517.781843][T22677] Uninit was created at: [ 517.786123][T22677] kmsan_internal_poison_shadow+0x58/0xb0 [ 517.792160][T22677] kmsan_slab_alloc+0xaa/0x120 [ 517.797032][T22677] __kmalloc_node_track_caller+0xb55/0x1320 [ 517.803123][T22677] __alloc_skb+0x306/0xa10 [ 517.807549][T22677] netlink_sendmsg+0x783/0x1330 [ 517.812401][T22677] ___sys_sendmsg+0x14ff/0x1590 [ 517.817587][T22677] __se_sys_sendmsg+0x305/0x460 [ 517.822619][T22677] __x64_sys_sendmsg+0x4a/0x70 [ 517.828541][T22677] do_syscall_64+0xbc/0xf0 [ 517.832974][T22677] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 517.839333][T22677] [ 517.841745][T22677] Bytes 78-103 of 129 are uninitialized [ 517.847411][T22677] Memory access of size 129 starts at ffff88802d373000 [ 517.854261][T22677] Data copied to user address 000000002003f186 [ 517.860582][T22677] ================================================================== [ 517.868638][T22677] Disabling lock debugging due to kernel taint [ 517.874877][T22677] Kernel panic - not syncing: panic_on_warn set ... [ 517.881584][T22677] CPU: 1 PID: 22677 Comm: syz-executor.3 Tainted: G B 5.3.0-rc7+ #0 [ 517.891631][T22677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 517.901767][T22677] Call Trace: [ 517.905201][T22677] dump_stack+0x191/0x1f0 [ 517.909627][T22677] panic+0x3c9/0xc1e [ 517.913594][T22677] kmsan_report+0x2ca/0x2d0 [ 517.918100][T22677] kmsan_internal_check_memory+0x455/0x8d0 [ 517.923946][T22677] ? msg_print_text+0x9c5/0xa70 [ 517.928840][T22677] kmsan_copy_to_user+0xa9/0xb0 [ 517.933690][T22677] _copy_to_user+0x16b/0x1f0 [ 517.938402][T22677] do_syslog+0x2079/0x3160 [ 517.942871][T22677] __se_sys_syslog+0x96/0xc0 [ 517.947472][T22677] __x64_sys_syslog+0x4a/0x70 [ 517.952390][T22677] do_syscall_64+0xbc/0xf0 [ 517.956809][T22677] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 517.962782][T22677] RIP: 0033:0x4598e9 [ 517.966800][T22677] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 517.986438][T22677] RSP: 002b:00007f4e499aec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000067 [ 517.994941][T22677] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004598e9 [ 518.002918][T22677] RDX: 37a8ec531be3c41f RSI: 00000000200000c0 RDI: 0000000000000003 [ 518.011019][T22677] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 518.019083][T22677] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4e499af6d4 [ 518.027054][T22677] R13: 00000000004c8815 R14: 00000000004df6a8 R15: 00000000ffffffff [ 518.037265][T22677] Kernel Offset: disabled [ 518.041965][T22677] Rebooting in 86400 seconds..