[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 55.389938] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 56.622063] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 57.203020] random: sshd: uninitialized urandom read (32 bytes read) [ 58.878327] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.124' (ECDSA) to the list of known hosts. [ 64.604364] random: sshd: uninitialized urandom read (32 bytes read) 2018/09/26 19:52:27 fuzzer started [ 66.449698] random: cc1: uninitialized urandom read (8 bytes read) 2018/09/26 19:52:31 dialing manager at 10.128.0.26:46737 2018/09/26 19:52:31 syscalls: 1 2018/09/26 19:52:31 code coverage: enabled 2018/09/26 19:52:31 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/09/26 19:52:31 setuid sandbox: enabled 2018/09/26 19:52:31 namespace sandbox: enabled 2018/09/26 19:52:31 Android sandbox: /sys/fs/selinux/policy does not exist 2018/09/26 19:52:31 fault injection: enabled 2018/09/26 19:52:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/26 19:52:31 net packed injection: enabled 2018/09/26 19:52:31 net device setup: enabled [ 71.761805] random: crng init done 19:54:24 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) write(0xffffffffffffffff, &(0x7f00004abf1b)="ae", 0x1) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 19:54:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c0000001900df0200000000000000001d01000018000400643fddd3020000002964b8700ab2ff0000000000"], 0x1}}, 0x0) 19:54:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4000, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 19:54:24 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000300)={@remote}, &(0x7f0000000340)=0x14) 19:54:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 19:54:24 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) [ 183.232472] IPVS: ftp: loaded support on port[0] = 21 [ 183.244827] IPVS: ftp: loaded support on port[0] = 21 [ 183.253617] IPVS: ftp: loaded support on port[0] = 21 [ 183.303523] IPVS: ftp: loaded support on port[0] = 21 [ 183.310413] IPVS: ftp: loaded support on port[0] = 21 [ 183.320809] IPVS: ftp: loaded support on port[0] = 21 [ 188.436308] ip (4964) used greatest stack depth: 53704 bytes left [ 189.278634] ip (4994) used greatest stack depth: 53448 bytes left [ 189.869394] ip (5008) used greatest stack depth: 53192 bytes left [ 190.566818] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.573411] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.613987] device bridge_slave_0 entered promiscuous mode [ 190.702878] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.709431] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.737904] device bridge_slave_0 entered promiscuous mode [ 190.762694] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.769349] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.821474] device bridge_slave_0 entered promiscuous mode [ 190.863004] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.869776] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.901845] device bridge_slave_0 entered promiscuous mode [ 190.919819] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.926367] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.960660] device bridge_slave_0 entered promiscuous mode [ 191.077561] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.084223] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.118261] device bridge_slave_1 entered promiscuous mode [ 191.146314] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.152902] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.214683] device bridge_slave_1 entered promiscuous mode [ 191.230437] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.237050] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.265463] device bridge_slave_0 entered promiscuous mode [ 191.305228] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.311970] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.338903] device bridge_slave_1 entered promiscuous mode [ 191.362691] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.369255] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.404037] device bridge_slave_1 entered promiscuous mode [ 191.448800] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.455371] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.496972] device bridge_slave_1 entered promiscuous mode [ 191.522873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 191.593880] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.600459] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.643818] device bridge_slave_1 entered promiscuous mode [ 191.675469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 191.754520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 191.828676] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 191.945233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 191.997003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 192.023550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 192.113362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 192.169807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 192.248612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 192.434559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 192.468843] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 193.317987] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.431068] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.485478] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.584302] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.789019] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.827795] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.873909] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.932719] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.951585] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.992647] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.162962] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.170436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.226573] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.361300] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.410874] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.418240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.454194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.461525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.494305] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.501563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.648260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.655504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.676942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.684326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.803533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.810770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.825050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.834550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.955974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.964235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.008780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.015962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.172772] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.183241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.294401] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.301729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.127624] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.153007] team0: Port device team_slave_0 added [ 196.193235] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.215860] team0: Port device team_slave_0 added [ 196.315442] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.338510] team0: Port device team_slave_0 added [ 196.371088] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.402988] team0: Port device team_slave_0 added [ 196.473976] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.506934] team0: Port device team_slave_1 added [ 196.557375] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.578910] team0: Port device team_slave_0 added [ 196.677203] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.702271] team0: Port device team_slave_1 added [ 196.726894] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.756693] team0: Port device team_slave_0 added [ 196.803536] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.829782] team0: Port device team_slave_1 added [ 196.876349] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.906665] team0: Port device team_slave_1 added [ 196.959961] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.967369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.000249] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.054436] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 197.085746] team0: Port device team_slave_1 added [ 197.148448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.155612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.173336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.218925] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 197.242796] team0: Port device team_slave_1 added [ 197.285606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.292935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.306760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.338066] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.345469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.358413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.430210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.437415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.451444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.607494] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.614707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.631899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.658618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.665754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.680749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.765411] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.777350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.784469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.813044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.857442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.888950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.928788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.937854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.965962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.997688] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.005627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.034028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.094259] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.102089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.115716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.161837] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 198.168972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.186227] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.241455] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.249342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.262532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.291607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 198.298822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.312483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.440979] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.448881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.466096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.505967] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.514090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.539285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.613279] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.621019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.636861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.687233] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.695852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.741224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.811997] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.819886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.830563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.870670] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.882404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.893714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.933826] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.946673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.967363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.158982] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.167340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.187629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.370358] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.378066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.395853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.506707] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.513301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.520453] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.527017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.566544] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 203.573457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.702887] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.709466] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.716607] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.723279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.796603] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 203.805088] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.811662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.818642] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.825292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.873251] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.289974] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.296546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.303640] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.310242] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.355577] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.429778] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.436322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.443421] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.449945] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.491334] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.511596] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.518274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.525395] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.531944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.611823] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.630872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.643584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.689796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.726262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.751730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.098543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.168456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.370522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.730440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.003270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.247914] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.775815] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 223.924999] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.104425] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.504895] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.703010] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.971417] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 225.451175] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.457619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.469873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.550091] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.556654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.571258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.903339] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.909920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.922383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.221478] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.227992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.245797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.380601] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.388768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.409425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.708067] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.714805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.732523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.328806] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.396753] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.685215] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.919971] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.205495] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.379074] 8021q: adding VLAN 0 to HW filter on device team0 19:55:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000015, 0x805, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x6, 0x200}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00\x00\x00`'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'team_slave_0\x00', 0x1}) [ 238.410243] hrtimer: interrupt took 160045 ns [ 238.480423] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.488287] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 19:55:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "a076d1fe3ebbe19db22ff27b2a1ae2f6b00a71ded2eba4a2167ecc8b423358e58042228078013e686448ac0000000000000000000000ff0300", "3d010000802b78117d086f1e47090c1e9addd60eff29c644ef07c2b909246a66212d0c22e26a7fddebe01f78a43a9b8e5f42f121f800", "a7a06fbc0e8567576fccaa3973d7093cbbe5ffc079d662f6797104502e7205c2"}) 19:55:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000015, 0x805, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x6, 0x200}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00\x00\x00`'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'team_slave_0\x00', 0x1}) 19:55:22 executing program 4: syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) mount(&(0x7f0000000500), &(0x7f0000000300)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) 19:55:22 executing program 0: shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffd000/0x1000)=nil) [ 239.482299] UBIFS error (pid: 6413): cannot open "/dev/input/mice", error -22 19:55:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000015, 0x805, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x6, 0x200}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00\x00\x00`'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'team_slave_0\x00', 0x1}) 19:55:22 executing program 0: shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffd000/0x1000)=nil) 19:55:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) 19:55:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 19:55:23 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x4001, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x3, 0x2) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f00000001c0)={0x2, 0x7}) 19:55:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000015, 0x805, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x6, 0x200}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00\x00\x00`'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'team_slave_0\x00', 0x1}) 19:55:23 executing program 0: r0 = socket$inet6(0xa, 0x800000000005, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) r2 = fcntl$dupfd(r0, 0x406, r0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x553, 0x2, 0x6, 0x6, 0x0, 0x5, 0x41000, 0x1, 0x9, 0x2, 0x7fff, 0x8000, 0x6, 0x88b, 0x6, 0xffff, 0x39d, 0xff, 0x3, 0x5, 0xf6, 0x3, 0x7fff, 0xb3, 0x8487, 0xffffffffffffb4fb, 0x8, 0x2, 0x1000, 0x3f, 0x1, 0xff, 0x22, 0x100000001, 0x5, 0x82, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x401}, 0x21808, 0x1ff, 0x100000000, 0x7, 0x3, 0x5, 0x2}, r1, 0x1, r2, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x806}}, @icmp=@parameter_prob={0x8, 0xf, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 19:55:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x201) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00'}) 19:55:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000c03000)=[@in], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000000000)=0xffe4) 19:55:23 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = memfd_create(&(0x7f0000000000)='+\x00', 0x6) getpeername$netlink(r1, &(0x7f0000000140), &(0x7f0000000180)=0xc) bind(r0, &(0x7f0000000040)=@ll, 0x38) [ 239.488679] UBIFS error (pid: 6413): cannot open "/dev/input/mice", error -22 [ 240.691604] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.707304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 19:55:23 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, &(0x7f0000000000)=""/170, 0xaa) keyctl$read(0xb, r0, &(0x7f0000000200)=""/223, 0xdf) 19:55:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x800000000001, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xbad1, 0x20000) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000080)) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) close(r0) 19:55:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) unshare(0x400) geteuid() fstat(r1, &(0x7f0000000000)) 19:55:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000180)=0x100000000, 0x4) ioctl$LOOP_SET_STATUS(r0, 0x127c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "adc3483712000000ffe08d66a48a9aa62ad289fd55ea0752bb854627cf3faf246e876cb3cdb990426228f607d200", "0728791ecd9ae49c492147c6499f24ac5ab450a545219796dfd686e7244c3db3"}) syslog(0x3, &(0x7f0000000000)=""/121, 0x79) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff8, 0x90040) write$FUSE_INTERRUPT(r2, &(0x7f0000000200)={0x10, 0x0, 0x7}, 0x10) 19:55:24 executing program 1: clone(0x0, &(0x7f0000000340), &(0x7f0000000200), &(0x7f0000000100), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz0\x00', 0x200002, 0x0) fcntl$notify(r0, 0x402, 0x8) r1 = gettid() process_vm_writev(r1, &(0x7f0000000240)=[{&(0x7f0000000000)=""/244, 0xf4}, {&(0x7f0000000140)=""/104, 0x68}, {&(0x7f0000000440)=""/34, 0x22}], 0x3, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/166, 0xa6}, {&(0x7f0000000280)=""/13, 0xd}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) execve(&(0x7f0000000300)='./file0\x00', &(0x7f00000004c0), &(0x7f0000000580)) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x16) 19:55:24 executing program 4: socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000080)={r0}) write$cgroup_int(r1, &(0x7f00000000c0), 0xffffff19) close(r1) fchmod(r0, 0x40) sync_file_range(r0, 0x9, 0x3f, 0x3) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000040)) 19:55:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x189000) unshare(0x240000008003fe) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000000)=""/140) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x109800, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x480, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000200)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x4000, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@local, @local}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000180)={0x1, {}, 0x4}) 19:55:24 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x80080) ioctl(r0, 0xc0884123, &(0x7f00000000c0)='*') write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x74, 0x3ff, 0x1, 0x4, 0x3, 0x3, 0x800000000, 0x383, 0x40, 0x329, 0x5, 0x401, 0x38, 0x2, 0x1, 0x6a01, 0x2}, [{0xd1accab14022c9bd, 0xffffffff, 0x4, 0x325, 0x0, 0x4, 0x6, 0x9}], "25b5d393c90a87d686c6b8800742f09e1030e3c5fc6718501d8ceeb06bae68460859f7908f05382207be382642f229b928e582bfc61335e915588c85e697e56cffceb4ddd93232626c24a02aac9388925680f7fe1a07d18f2718a34ad7fd84c753763ca40e63c2999c66103817d1ea0e756cde9c3b0f34e0e2007a2de23bdb293d61bc174b030f8622aa7749ff4534804350dd6a5afdaff31450e13316e5f6f0b915b63a5dae6336c510cb19b7084373f502f5d6", [[], [], [], [], [], [], [], [], []]}, 0xa2c) [ 241.793764] Unknown ioctl 19259 19:55:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) unshare(0x400) geteuid() fstat(r1, &(0x7f0000000000)) [ 241.866601] Unknown ioctl 19259 19:55:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x202) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000180)=0x78) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={"65716c000000a95b00", @ifru_mtu=0x1}) 19:55:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x98) 19:55:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000040)={@loopback}, 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000280)=0x1, 0x4) listen(r0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000200)) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x601, 0x400) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) shutdown(r1, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x46002) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x3}, 0x40, 0x7, 'id1\x00', 'timer0\x00', 0x0, 0xc2, 0x50, 0x100000001, 0x614}) 19:55:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000140)={"c1eb00000000000200"}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a5) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000180)={0x70cc4a1, {{0xa, 0x4e22, 0x1ff, @ipv4={[], [], @remote}, 0x800}}}, 0x88) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"76657400000000000000000400", 0x43732e5398416f1a}) dup2(r0, r1) 19:55:25 executing program 5: r0 = inotify_init1(0x0) syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x2a00) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="e4e667000000004a63") fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000100)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000000140), 0x394, 0x0) getegid() r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000140)=0x68) ioctl$TUNSETLINK(r2, 0x400454cd, 0x10f) 19:55:25 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x400, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000001440)=0xe8) r3 = fcntl$getown(0xffffffffffffff9c, 0x9) r4 = memfd_create(&(0x7f00000015c0)='{@^\x00', 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = accept$inet6(0xffffffffffffff9c, &(0x7f0000001600), &(0x7f0000001640)=0x1c) r7 = syz_open_dev$amidi(&(0x7f0000001680)='/dev/amidi#\x00', 0xc2e, 0x100) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000016c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000001700)={@local, r1}, 0x14) r10 = accept4$unix(0xffffffffffffff9c, &(0x7f0000002b00)=@abs, &(0x7f0000002b80)=0x6e, 0x80000) r11 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000002bc0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r12 = socket$packet(0x11, 0x3, 0x300) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000002c00)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002c40)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@loopback}}, &(0x7f0000002d40)=0xe8) lstat(&(0x7f0000002d80)='./file0\x00', &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000002ec0)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbfc, 0x1}, 0xc, &(0x7f0000001580)=[{&(0x7f0000001480)={0xec, 0x25, 0x300, 0x101, 0x25dfdbfb, "", [@nested={0xd4, 0x1c, [@typed={0x8, 0x91, @uid=r2}, @typed={0x8, 0x92, @ipv4=@dev={0xac, 0x14, 0x14, 0xb}}, @typed={0x8, 0x72, @pid=r3}, @generic="fbae1bbe90926acaddb2ac55", @typed={0x8, 0x81, @ipv4=@remote}, @typed={0x14, 0x65, @ipv6=@ipv4={[], [], @broadcast}}, @generic="4a9fbfacf94e1d32b73257502a6e55235dbf2effa8018504ef82bf08c9dcaa", @generic="46bcbf7e1d4e38f5b49588fd31d013c9344911d8c66427fccb596489daf37ea8f5606d4680180b50b025034f5ac442b064b86bc54577b46e768eb97450c5c16a622390e01995bc1f2015d6e1eacb301171e027667c962fc9e2849e900419", @typed={0x10, 0x3f, @str='id_resolver\x00'}]}, @generic=' ', @typed={0x4, 0x27}]}, 0xec}], 0x1, &(0x7f0000002e40)=[@rights={0x38, 0x1, 0x1, [r4, r5, r6, r7, r8, r9, r10, r11, r12]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}], 0x58, 0x1}, 0x40080) getsockopt$IP6T_SO_GET_REVISION_TARGET(r7, 0x29, 0x45, &(0x7f0000001740)={'IDLETIMER\x00'}, &(0x7f0000001780)=0x1e) r16 = socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r16, 0x0, 0x50, &(0x7f00000001c0)=""/8, &(0x7f0000000200)=0xffffffffffffff99) r17 = dup2(r16, r16) ioctl$TCSETAF(r17, 0x5408, &(0x7f00000000c0)={0x2, 0x6, 0x100, 0xffffffffffffffff, 0x27b, 0x4000000000000000, 0x7, 0x8, 0x1ff, 0x6}) r18 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)="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", 0x1000, 0xfffffffffffffffa) keyctl$get_security(0x11, r18, &(0x7f0000001240)=""/216, 0xd8) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000080)) listen(r4, 0x201) setsockopt$packet_tx_ring(r17, 0x107, 0xd, &(0x7f0000000100)=@req={0x0, 0x2, 0x9, 0x400000000000000}, 0x103) 19:55:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000002c0)=0xfffffffffffffffd, 0x12) 19:55:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="f09d2024947e3727c20000") keyctl$dh_compute(0x17, &(0x7f00004c8ff4), &(0x7f0000000180), 0x0, &(0x7f00000001c0)={&(0x7f0000bf4ff3)={'cryptd(ghash-generic)\x00'}, &(0x7f0000000000)}) r1 = msgget(0x3, 0x80) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000140)='cryptd(ghash-generic)\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffff9c, 0x0, 0x16, &(0x7f0000000200)='%eth0wlan0vmnet0eth1-\x00', 0xffffffffffffffff}, 0x30) msgctl$IPC_SET(r1, 0x1, &(0x7f00000002c0)={{0x4, r2, r3, r4, r5, 0x19, 0x6}, 0x11cbe920, 0x100, 0x0, 0x8, 0x0, 0x0, r6, r7}) 19:55:25 executing program 3: r0 = socket$inet6(0xa, 0x80000000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x1f, @empty, 0x7}, 0x60a1) socketpair$unix(0x1, 0x8000000000006, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{&(0x7f0000008800)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000008c80)=[{&(0x7f0000008880)=""/179, 0xb3}, {&(0x7f0000008940)=""/113, 0x71}, {&(0x7f00000089c0)=""/90, 0x5a}, {&(0x7f0000008a40)=""/237, 0xed}], 0x4, &(0x7f0000008d00)=""/9, 0x9}}], 0x1, 0x0, &(0x7f0000009400)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fe) fcntl$getflags(r1, 0x1) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x1005}}, 0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x4}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000400)={0x0, 0x80000001, 0x0, 0x1, 0x309a, 0x3, 0x7, 0x81, r6}, &(0x7f0000000440)=0x20) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000280)=0x10) ioctl$TUNSETLINK(r4, 0x400454cd, 0x21d) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e24, 0x800, @remote, 0x6}, r5}}, 0x38) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000300)={0x100000001, 0xffffffffffffff00, 0x5, 0x7f, 0x5, 0x9, 0x0, 0xfffffffffffffffe, 0x1, 0x5}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffe0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000000)) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000340)={0x3ff}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x406200, 0x0) 19:55:26 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) recvfrom$inet(r2, &(0x7f00000001c0)=""/233, 0xe9, 0x10003, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) r3 = memfd_create(&(0x7f00000000c0), 0x0) write(r3, &(0x7f0000000540)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000080)={&(0x7f00000002c0)=""/130, 0x61}) pwrite64(r0, &(0x7f00000000c0)="bbca3204f7b655f15d4823572a4954", 0xf, 0x0) 19:55:26 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x9}}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="480000000000000014010000010000000000000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="9c00000000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="00000000004fb0782720b4000000000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='C\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="c600000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0f00000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='6\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='M\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="f400000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="db00000000000000"], @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}, 0x0) 19:55:26 executing program 2: r0 = socket(0x18, 0x0, 0x1) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x200200) 19:55:26 executing program 1: unshare(0x20400) socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080)={{0x11, @empty, 0x0, 0x0, 'lblc\x00'}, {@multicast1}}, 0x44) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x29d) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000100)=""/154) [ 243.340576] could not allocate digest TFM handle cryptd(ghash-generic) [ 243.422006] could not allocate digest TFM handle cryptd(ghash-generic) 19:55:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x81) syz_open_procfs(0x0, &(0x7f0000000300)='net/udp6\x00') r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2, r1}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1e, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303f33a708ad791137e2982fcce5d747a3131995a"}) 19:55:26 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) 19:55:26 executing program 0: socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x1, r2}) 19:55:26 executing program 5: unshare(0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, "d24867de5bdd032be86e073db2eccb959e8fee0ea444fbb03a176fb6e53b456df5b13162a55cbdd8dd95b480"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "506d4b95d0d6c48bf01a1a8402a61439529e3b64e553152146896ba6d0c596e413e633507a3ec693358f4371628a44a2cc2c91257fcdc9ebd59d9ef08653a01d", &(0x7f0000000040)}) 19:55:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000200), &(0x7f0000000040)=0x68) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x80, 0x0) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000280)) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000002c0)={0x40, @tick, 0x3, {0x8000, 0x6}, 0xa832, 0x0, 0x4}) 19:55:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x356) r1 = accept(r0, &(0x7f0000000080)=@rc, &(0x7f0000000100)=0x80) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x30, 0x7fff, 0x800}, &(0x7f0000000180)=0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0x4, 0x3}, 0x8) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='dctcp-reno\x00', 0xb) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r5, 0x0) getsockopt$sock_buf(r4, 0x1, 0x37, &(0x7f0000000000)=""/178, &(0x7f00000000c0)=0xb2) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 19:55:27 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) 19:55:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000380)=0x80000008) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000080)=0x2) read(r0, &(0x7f0000000040)=""/11, 0x158) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2c100, 0x1) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f00000000c0), 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r3 = syz_open_pts(r0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) ioctl$TCXONC(r3, 0x540a, 0x0) [ 244.319689] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 244.344534] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:55:27 executing program 4: unshare(0x20400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xfffffffffffffff8}, 0x4) syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) 19:55:27 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) getsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000180)={@empty, @multicast2, @local}, &(0x7f00000001c0)=0xc) r1 = socket$inet(0x2, 0x80006, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x401, 0x10d800) r3 = accept$inet6(r2, 0x0, &(0x7f0000000000)) getsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000240), &(0x7f00000002c0)=0x4) write(r0, &(0x7f0000000200)="93e3fa97e30d05c908663cfd9f43b077388b15d3f0278596997cb8c0dfa5e908f4c30dae08fdc2d5dd97d88c9b0d0eb33f", 0x31) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x1}, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0x2, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 19:55:27 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="00fbf0034ed9284c2e2b6c46d7142d3c245e6d08b66094554444b2b9312faf253901144cf0ce69be40fbe25b4e0f0962b48906d52a7f5c152eabea4de9bf6132806c7e234a74b6190b332951bf7dc40dd142869114f6ac625d86b9a3a96b7f677790c547e0afc85f69e3c910d8f86b6ef93c5c82e19c2ec0b66fb978cf41e8a84615eeee19a5a42277e27873e532fcc2a5df72372dcb09fb1af2301a5eeb344450cae799bbd6893f16306535106a55c8964490e9af24ec2cf9210adb324156a2436ec585ed9374b858ecff2786e785eedae20cdbd70e5c530cbc6b3e4bf1f8a5eb12ba9e62d24ca8fa74842c000000"], 0xf0, 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000100)={0x0, 0x568}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback, @local, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100086, r1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x20, @mcast2, 0x6dc}, @in6={0xa, 0x4e24, 0x4e, @ipv4={[], [], @broadcast}, 0x1}, @in6={0xa, 0x4e22, 0x80, @dev={0xfe, 0x80, [], 0x14}, 0xfffffffffffffc00}, @in6={0xa, 0x4e23, 0x0, @remote, 0x81}, @in6={0xa, 0x4e24, 0xff, @loopback, 0x9}, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x5}, @in6={0xa, 0x4e24, 0x1, @mcast2, 0x4}, @in6={0xa, 0x4e23, 0xfff, @empty, 0x9}], 0xe0) 19:55:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$addseals(r0, 0x409, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffff9c, 0x0, 0x3, &(0x7f0000000080)='ns\x00'}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000100)="6e73009092f419c411fa7d97903f01ce6f7f644ce365891ea998862179f8a1bb18b39073197d2dde516b566fa4f358e19f73211d1d816af682e4fc0774246e39fdef0663e80ee44ff7d0d0dc86b2f6ac04bcbd36c57b7271540de953806c7179092a6002004cce879b6be4ac02ac651ad5e2adff3dc34705dc14006222e4fa0453377b79d76386c4c354bc77f84c2f6f9ceefdde249f2792b4f640655b1bbbf9e63ae03e40893fded19a02b47f7ebcb61e96bb50255977720fa138489feca37440bb8cac8eb6880da92b0c7669e64e17db8a6a7fcc251142cf531c844f983344") fcntl$notify(r2, 0x402, 0x13) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000240)=""/171) exit(0x0) getdents64(r2, &(0x7f0000000000)=""/57, 0xffffffff00000018) 19:55:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='task\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000000), 0x0) write(r1, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c", 0x2a) write$FUSE_DIRENT(r1, &(0x7f00000001c0)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000000)={0x14}, 0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) 19:55:28 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="00fbf0034ed9284c2e2b6c46d7142d3c245e6d08b66094554444b2b9312faf253901144cf0ce69be40fbe25b4e0f0962b48906d52a7f5c152eabea4de9bf6132806c7e234a74b6190b332951bf7dc40dd142869114f6ac625d86b9a3a96b7f677790c547e0afc85f69e3c910d8f86b6ef93c5c82e19c2ec0b66fb978cf41e8a84615eeee19a5a42277e27873e532fcc2a5df72372dcb09fb1af2301a5eeb344450cae799bbd6893f16306535106a55c8964490e9af24ec2cf9210adb324156a2436ec585ed9374b858ecff2786e785eedae20cdbd70e5c530cbc6b3e4bf1f8a5eb12ba9e62d24ca8fa74842c000000"], 0xf0, 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000100)={0x0, 0x568}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback, @local, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100086, r1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x20, @mcast2, 0x6dc}, @in6={0xa, 0x4e24, 0x4e, @ipv4={[], [], @broadcast}, 0x1}, @in6={0xa, 0x4e22, 0x80, @dev={0xfe, 0x80, [], 0x14}, 0xfffffffffffffc00}, @in6={0xa, 0x4e23, 0x0, @remote, 0x81}, @in6={0xa, 0x4e24, 0xff, @loopback, 0x9}, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x5}, @in6={0xa, 0x4e24, 0x1, @mcast2, 0x4}, @in6={0xa, 0x4e23, 0xfff, @empty, 0x9}], 0xe0) [ 245.104857] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:55:28 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x894, 0x8}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000000000000000000000000000611814000000000000000000000900000000000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0xffffffffffffff62, &(0x7f00001a7f05)=""/251}, 0x14) 19:55:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x2, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x5, 0x4, 0xbc, 0x0, 0x0, 0xfffffffffffffffb, 0x10000, 0x4, 0x393, 0x13, 0x1, 0x3, 0x8000, 0xffff, 0x8001, 0x2, 0x71b, 0x2, 0x5, 0x80000000, 0x4, 0x7, 0xe7f, 0x8, 0x1, 0x9, 0x9, 0x2, 0x7, 0xda, 0xff, 0x8, 0xfffffffffffffff9, 0x7, 0x7, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x804, 0x0, 0x3ff, 0x6, 0x1, 0x9, 0x80000000}, r1, 0x7, r2, 0xb) flock(r3, 0x2) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 19:55:28 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$rds(r0, &(0x7f0000002600)={&(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000002540)}, 0x0) preadv(r0, &(0x7f0000002400)=[{&(0x7f0000000000)=""/224, 0xe0}, {&(0x7f0000000180)=""/221, 0xdd}, {&(0x7f0000000100)}, {&(0x7f0000000280)=""/153, 0x99}, {&(0x7f0000000340)=""/183, 0xb7}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x7, 0x21) 19:55:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)=0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xd8, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="288000001800220328bdc55acc8b91cc777000fddbdf2502a0b403fe00fd09000800000c00160008004200", @ANYRES32=r1], 0x28}}, 0x20000000) 19:55:28 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) getrlimit(0xd, &(0x7f0000000080)) 19:55:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x800000006, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000280)={0x0, 0x0, 0xfffffffffffffffa, 0x2, 0x9}) fdatasync(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x90002, 0x80) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000080)={0xe, 0xa, 0x5, 0x4}, 0xc) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000000c0)=0x8) dup3(r2, r0, 0x0) 19:55:28 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[]}}, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x40, 0x80) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e24, 0x1, @empty, 0x101}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80, 0x0) getpeername$netlink(r1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001240)=ANY=[@ANYBLOB="02040003040000000300000000182bfbffffffffffffff000000000000000000309a1ae7d5e1a6d523e5a04b7c2f03529418d3e884cd3ae497c16c8f6a2e3612826a3e5387189ab804c07acf2f8093cf20a17a0f65d28c8e66"], 0xffffffffffffff44}}, 0x0) r3 = dup(r2) pwrite64(r3, &(0x7f0000000240)="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", 0x1000, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 19:55:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x2, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x5, 0x4, 0xbc, 0x0, 0x0, 0xfffffffffffffffb, 0x10000, 0x4, 0x393, 0x13, 0x1, 0x3, 0x8000, 0xffff, 0x8001, 0x2, 0x71b, 0x2, 0x5, 0x80000000, 0x4, 0x7, 0xe7f, 0x8, 0x1, 0x9, 0x9, 0x2, 0x7, 0xda, 0xff, 0x8, 0xfffffffffffffff9, 0x7, 0x7, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x804, 0x0, 0x3ff, 0x6, 0x1, 0x9, 0x80000000}, r1, 0x7, r2, 0xb) flock(r3, 0x2) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 19:55:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x400000000000c8, &(0x7f0000000040), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xfc) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 19:55:29 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xc0f, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000280)=""/240, 0x1103fff, 0x1801, 0x3}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000180)="817b4c699d789b59bdefc93c3aba74aa6a7b578452b859f715955d02746172f43a") bind$alg(r1, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 19:55:29 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) lseek(r0, 0x0, 0x5) r1 = dup2(r0, r0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r2 = eventfd2(0x33d, 0x80801) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x1, r2}) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10) close(r0) 19:55:29 executing program 5: keyctl$update(0x2, 0x0, &(0x7f0000000100)="6dfbe586ee804ca5e35a1123140ba2cc60a0563af87e8b1702943f40d1850f85dada10e93ac8754603cae3a97a5f99499133b163266ee387cf197af1222022f4c72865f5b45ac3771ef438c25a38d73e6fe69faf0900c64f062f68f278795b4d79645bb6539485037a879449a0587dad4eda77ea86ca240c803ec325d54702166fc7823b425c639d7be468344629c11797c3c2b7d791a7e74257cc833777d5", 0x9f) semget(0x1, 0x0, 0x40) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3f, 0xa01) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x6) add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000440), &(0x7f0000000240)="3019", 0x0, 0x0) readv(r0, &(0x7f0000000a40)=[{&(0x7f0000000280)=""/184, 0xb8}, {&(0x7f0000000040)=""/40, 0x28}, {&(0x7f0000000340)=""/125, 0x7d}, {&(0x7f00000003c0)=""/9, 0xffffffffffffff4e}, {&(0x7f0000000480)=""/131, 0x83}, {&(0x7f0000000780)=""/207, 0xcf}, {&(0x7f0000000880)=""/241, 0xf1}, {&(0x7f0000000400)=""/18, 0xffffffffffffff6b}, {&(0x7f0000000980)=""/144, 0x90}], 0x9) exit(0x3) 19:55:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000001031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80000, 0x0) rt_sigsuspend(&(0x7f00000000c0)={0x4}, 0x8) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000080)={0x1, 0x6, [@dev={[], 0x15}, @local, @random="06d798ff4974", @random="ab09f6513c32", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @empty]}) 19:55:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x6, 0x980) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000005c0)={0x0, 0x0, 0x6, [0xb84, 0x3, 0x6, 0x3, 0x5, 0xbf]}, &(0x7f0000000600)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000980)={r3, @in={{0x2, 0x4e20, @broadcast}}, 0x1ff, 0xffffffffffffffc0, 0x1ff, 0x8, 0x6}, &(0x7f0000000a40)=0x98) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000002340)=@assoc_value={0x0, 0xe7c}, &(0x7f0000002380)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000002400)={0x0, 0x10, &(0x7f00000023c0)=[@in={0x2, 0x4e20, @multicast2}]}, &(0x7f0000002440)=0x10) setxattr(&(0x7f0000005880)='./file0\x00', &(0x7f00000058c0)=@random={'btrfs.', '/dev/usbmon#\x00'}, &(0x7f0000005900)='/dev/usbmon#\x00', 0xd, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000002480)={0x0, @in={{0x2, 0x4e24, @remote}}, [0xca3a, 0x80, 0xb, 0x0, 0x2, 0xff, 0x3, 0xf0ba, 0x5, 0x4, 0x9, 0x92, 0x3, 0x68e, 0x7]}, &(0x7f0000002580)=0x100) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000004bc0)=@assoc_value={0x0}, &(0x7f0000004c00)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000004c40)={0x0, 0x7, 0x3, [0xfffffffffffffff8, 0x8, 0x7fff]}, &(0x7f0000004c80)=0xe) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000004cc0)={0x0, 0x9}, &(0x7f0000004d00)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000880)={0xaa, 0x9, 0x8002, 0x3ff, 0x1, 0x8, 0x3, 0x1, r9}, &(0x7f0000005840)=0x20) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000004d40)={0x0, @in6={{0xa, 0x4e22, 0x5, @mcast1, 0x7}}}, &(0x7f0000004e00)=0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000004e40)={0x0, @in6={{0xa, 0x4e21, 0x8, @mcast2, 0x1}}, [0x4, 0x4, 0x100000001, 0xfffffffffffffffb, 0x8, 0x3, 0xffffffffffffffff, 0x200, 0xffffffffffffffc1, 0x100000001, 0x5e99, 0x7f, 0x40, 0x7ff, 0x101]}, &(0x7f0000004f40)=0x100) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000054c0)={0x0, 0x3, 0x2, [0x7fff, 0x1]}, &(0x7f0000005500)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000005540)={0x0, 0x8}, &(0x7f0000005580)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000005680)=[{&(0x7f0000000100)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000140)="02d86034035326c679a71d6600b1c52219d6cf7ac448ee40b775da1b6da0242a48a6f3b0ad82c745fd4c0cdb7702d44729d49ae5c1ef42fdd85fe4c284ce88f304b451cb1718dba87cf2c71c88d7e13686d3db2ceb752206f9e6715272a8c7a402e365124991a77b78855e8264eb178d4be72c9ec9d757d3917865dec67048876ab659582b46a8c42b25249d8177e8d708", 0x91}, {&(0x7f00000002c0)="09191de43896905f8d55560d719c0d1cc273cc34ea0c2ef622afd05f77fa66c200b96264e5b16d030702c0b4049e0d64be93732eeb0b40faa60bf559e704c69332e6136b1d256ff8ee4c923f060f082803b23f27df99a44783220574965b082edddc6b7a07d22aaef54af9c4e6c3cf0ad269b683918747aa50329c0044f88465f1c18aec42ec187273e905468f8a4fd8c75a6d19a1ba7626eaf53c900ff4a9a016c757a9f3fc8ad0237ddfe9c98bf77edfc6437978523647494991ddb07bad9dfb86b4c9a55a1767431a8bd877ec2ef7e7e55b5de73826", 0xd7}], 0x2, 0x0, 0x0, 0x4000000}, {&(0x7f0000000240)=@in6={0xa, 0x4e24, 0x1000, @mcast1, 0x800}, 0x1c, &(0x7f0000000580)=[{&(0x7f00000003c0)="071b66d4197393e01f3fa64322332faaf249afc3473bf38d8ce20b4def2c7df234646cb202c929d68587978f172334d378374f7d8d743c274dd39fb9b53b", 0x3e}, {&(0x7f0000000400)="2098104ec1e9a6cd6d7b9e2b63fe839c008e664f1904032e9abbb14450faf48900ef6be24ba0c69dbb2910bf4980e7cf954589ee79acb00e25e25a2e28ce46c93af213be57cf7b12e319b4e15e7ccb4aed168a700840b6b172d6a2c7fcccc6d1e7d6d49ea8f747e90ebf0d99949cca2016c16846a494091c3c51a8ee9c031f0dd883723e347fd66e5ad17a49e6712bd29807c3db93b511b0b1f1224c2e70c3c01719093ca5ae4667f33fd62613d3c153939bb67bc2089a6710669645ad8b44a322bace1e238ec41ee9cc567e", 0xcc}, {&(0x7f0000000500)="008ce9efc71d28e5ac365781eb9e25f7c67a2191face0fcfb977572d54e812ee44a60d345704ac8ee8ce183f0b8fa89256dc23670ad95c68c517aaf78d47b4045b9391e198", 0x45}], 0x3, &(0x7f0000000640)=[@sndrcv={0x30, 0x84, 0x1, {0x3f, 0x7, 0x2, 0x5, 0x1, 0x7f, 0x9, 0x1c, r3}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @authinfo={0x18, 0x84, 0x6, {0xfffffffffffff7e1}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x8}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @init={0x18, 0x84, 0x0, {0x5, 0x6, 0x9, 0x4}}, @init={0x18, 0x84, 0x0, {0xffcc, 0x81, 0x1c00000000}}], 0x108, 0x40090}, {&(0x7f0000000780)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000940)=[{&(0x7f00000007c0)="e7af8543feb010d0f79ac28c4ad57bcd7899d583a8bc0c4b91f93d5f0a94ad6971ba3dc6a05cb38b3c2139e8d6f68796feba0f72b8cec87d4257534950b31d2035128445da981a24ee85bc20c268aa552b999781a53cd75793017b6cd1e1bfb231e5e231e585a306126f1af0bfca570fa22a6d357aef4519797ccfe62e6fd38a248dc1e612c895805e91a75be3e18b75b169c34b5b70a3f0e15006bd54584825e85b3ca205959d3b08d9aa3cae2c15b3b46a55ba99fc80", 0xb7}, {&(0x7f0000000880)}, {&(0x7f00000008c0)="2d283f8a8d0ec11a5447e5f03c3868c016e1d406a00b32faf6a6e57aa6b9a6ebae3cad04d63eac4d443a78db55ec700b089fc74713190ddf3be7428c92ee60a9a6cf7bda93d3ee8c25c75a4358b6ee9838dece36be1de0", 0x57}], 0x3, &(0x7f0000000a80)=[@init={0x18, 0x84, 0x0, {0x2, 0x401, 0xffffffffffffffff, 0x6}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0xc8, 0x1, 0x6, 0x92, 0x80000001, 0x5, 0x100000000, r4}}], 0x48}, {&(0x7f0000000b00)=@in6={0xa, 0x4e24, 0x6, @loopback, 0x1}, 0x1c, &(0x7f0000000e80)=[{&(0x7f0000000b40)="67bcff7fd4fa7904712435cb96a07b37367456de2b1a22932cc291f5a56a9c634db6e98e41299f6440ee1d6c168eb39d001ca15e135bc02b8709a573dfa3cae47fddaa87d9734f376cab9ef79294ba0b20230537521f9a1715aca3741d447f468305cede716070cea493996f83ad7b77cbcd074948bdc97026b911156e03c7859f5fa59b76d565faf8902638d0d09bbcffecf9f1da9756468aee5696629d8216d8507eb4664a94a7e5b2555bd3fc0051d49ff9968f4c1f1e9bc1159dd7b9f1343d2e1e22000efd73c0d01d857fa8615293ee8be672b96fbbead28a3acc4d47ffc83fb63c9e16ad52e98ab8848a2016cba3cb0a17", 0xf4}, {&(0x7f0000000c40)="1555245f27b5afbe6ad22d71ab2f4362f183afa3971aa5dc85750df9d7d767fcf4704305f47dc8865e681bfa", 0x2c}, {&(0x7f0000000c80)="8a3c83ec8ce90447940998c7a52ea7baa66f4b6e5ef0f63b1c748312e536de72ec67876aeb30e9900c8d2fda4d4d78bbc455f4c003e71d7af0f7ae26b8a3", 0x3e}, {&(0x7f0000000cc0)="4553c4d9b928d1afd5011c024f2726c16ea6fbc0c1ae0d3a8939e6214e2f38fa01d9e6d0f2ea74a3d3b899554b80f07b1fa0e43f62e5d5a6da694d31336ab6ed42b696f7f65da9b19b24b78c66f6f3dc83078e5825d7ae90d34061c5c0f0d2a4d50c34faf36c0e770e1451a7181942316acf54ddcd940232acd908b994212f0e2a1062e55b8ce5066930ceb63903fc13221f6e172acd29ba38ec7b1a1e8d40c4288b5944316964a9efd9e55e880ee077e8398d62d36097b622534f34214d55f2c4e9fda5e2823fc925b8f12fd485fe3f3efe81e0ad45c078a845e781a10369c67a1b5503d89cddc8704d151d3a1313d5d9a274306573d68474", 0xf9}, {&(0x7f0000000dc0)="2148f1c03679298b9a8799b1266b0405e4bd95ef2607e5b97e23c435fc8beaab4479c78b025cc368d75061aa3ba6da4435aaef64810a7e5aaf96b45922b062212fbfd028e7ca3fdcd1f7a0e1c6fd6e84845304cd02ef5a0a143a", 0x5a}, {&(0x7f0000000e40)="a0f295fdc666c18116a1fedcd252255ca047aa0d7db943ca8f1e4969f63493166eb9ec1ded7e3c29fbf58cae9d30bf3298d2fa93", 0x34}], 0x6, &(0x7f0000000f00)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x1}}], 0x18, 0x20000804}, {&(0x7f0000000f40)=@in={0x2, 0x4e23, @rand_addr=0xffffffffffffffdc}, 0x10, &(0x7f0000001080)=[{&(0x7f0000000f80)="085f970b5337b95713e17bc2e94a10de35a7dabd10dc967338722fca3f91656e2dcdea335029c9b6056ace5c8b1c7350feb9de307f1b9e7a7db9875b489b9dbec04c7e75055889460c4a0a505bfa814306318944e531797f1e09620ef7194165feea2248d2731293cfbdc6b8cdcdc4311953fe2036d770bbb35f126cd62e4d8b1023a79757ececf5ae4340a34288fdfeaf99ea83251ca8cd27f94be7978fedb611f8df4c4920c6c81432e6eab3f151a341bd2488d5677dd762acea0ddc5e42c295da4677bb1cb1601033de99074bb0c3046d0e699ddd0d3a587184440b287fca06644918ba2c2e105d57f2aaa9209645147910611aab88", 0xf7}], 0x1, 0x0, 0x0, 0x4000}, {&(0x7f00000010c0)=@in6={0xa, 0x4e22, 0x5, @loopback, 0x4}, 0x1c, &(0x7f0000002300)=[{&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000002100)="78792e9894b7e40b0df6c735e477382847c877dfa6739e0e3a2f582c45fa5b171d15cbbf086e5ec70617b3f6ba9717c7167dc053db69dbb27de967439a6689b570bb616089d7848774e69cc38c1ec43c3aca5fd0736a8dad0411b5f1ffebbe155349bc5e158ab19f36cb5b0548e5d395d660a2e048363c8e3d37a02240eb963d7a965cbc1edeb5f29279dc1d84fe23d233eb4578733eddb98378e1bbfe3497ad74c5d29098c0c0aca9cf26a1ae5279ef4e2f6458766644ae83b4d404a876711a9a06b379ff1843ba0212df6e8cbbe24232cdb4c80b8ab94d21d0d8b706fd92e74a09676386f91e2a7ddc046c3f00769991debbdda50e447fd3c4d9", 0xfb}, {&(0x7f0000002200)="8ebc2af03f3df5ea5ebad17916e36b367ac54798ec6fa7aab23767e2b70a31f5ccc46c81643945dfe31e6683e3292606c274b1e2d55d2c113e662023fd922e17096d7b724df671ab4bbb058e1f42ffe2edd4bfc14d9c8083a3dc8400ee774e94783943c5a68eed1ec9f6a1aae03398e7ab8a4c608177ca9185c4057ca24aab57", 0x80}, {&(0x7f0000002280)="5a3827c9df02abdc395d421fc6592333aa4d22233d662ab822110824f0468db44e11c0d153630f026671f924a51dbf407e0bf0ab9a7538e869a795966c8b16fb5965ca9ecfa87d56e3b90bacae157268ad", 0x51}], 0x4, &(0x7f00000025c0)=[@authinfo={0x18, 0x84, 0x6, {0x80}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @loopback}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x3ff}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @sndrcv={0x30, 0x84, 0x1, {0x3f, 0x101, 0x5, 0x2, 0x7, 0x5, 0x94f, 0x3, r5}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x9}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x6, 0x6, 0x1, r6}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x3, 0x4, 0x80, 0x7fffffff, 0x81, 0x50, 0xfffffffffffffffa, r7}}], 0x118, 0x8010}, {&(0x7f0000002700)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, &(0x7f0000004b40)=[{&(0x7f0000002740)="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", 0x1000}, {&(0x7f0000003740)="54c819ab912d178e1575dbcbb65bd060b4adfc647d269c82cbbb53493398b415d93824ff84fda9c729fbe3919fa0a4c400dfbc98b08829e90d078df3c5a7d3cde8aa0857e69c0300cbc4e85bf832f5fdf8d6d7daa58a957da963b53e4852737afce3c8efff620ddb1d46b50e40f5e99a88c9a2f4d43eab670da314c1f11d154b8db981662e249c79738c13203e535d46cb97f65c7b94b8a0", 0x98}, {&(0x7f0000003800)="989c2dda343d4b18939801eb5f375149fe19d22ad4407a5c5216d22d4dcd50ce2d6f3fe7a68b38dac4aae4d4750920d3b32c96b1678e71e96a01a7e2e2793404ce5580e467eb83db121ae526b43b4d101cfed8264231fea6d8559c3be0eea3f06e4ab7104fc604353d1cd25aac1a54a9fac67f2c2706683aaf3332a2e47bbf449cbcbaa15c9acec2381b3d91b45384dda5a69e5d5c869283b5126e54cee18d280818b4ad98e1c751", 0xa8}, {&(0x7f00000038c0)="9c0e5f1ccee01b223e4b0b3d11a7c61f2356b2c71d6b234da8cc34c5bfd0598cc5784a3ea4504ce5540ffae9050d1cac8dacd9840bb95e89685b58adbfd80d229c7eb0dfdda8aa1beec9d733b8889601b56b77abbe875c4fa64b05e6109a58d0f4ec6e6912581bb99f0bb483724a3154d03ad6636a81423105060ac4cc276be13ebc79", 0x83}, {&(0x7f0000003980)="e269fc6f9afc63b47380344d3522f1ce91fb71dde4b63bd8dfc5b6980055307f064fd674738d9652728b5466725ae114db25add23762557cd0742f017c856753dad156b633a753c5fd6edb866cf3bc233a6840f88e6de60ba87b377905d95b5f9014eb98a503d1e8aa6f03862c714d1c84875058a687ca9af70406bfc53b94ddc8dc4a6617b2eafd6c6da26ae08fc287e274bb921324e8a2d5deae38cb8e93d3c7f3ae5d79302a3df6f60e90339d88d7e800fb2d481fe9890ac573b7a7bc15aa59034e693b14466f61370ca9863ed2a2507ee9d774df", 0xd6}, {&(0x7f0000003a80)="9902812f6006b7b9524c9f21ddc1b524ed4e9d4f23a85baa8f339bef7c7272ac3e30ee81", 0x24}, {&(0x7f0000003ac0)="772ccb8ed0adb9a16616494b5f8ed205f4f7b58a281b6291d90ff9a7d948433021ee413d74db13b76c9866f4f7a9eecdace18313c08c202f535dea8cb8bb58fae606f9ed4d93b46b4ffdc2fc524ab3d692c278e1ee0d6cfea9d2e3e5a63fa6e8b9ebcfce6977d7e7b38a5db0ae0aa7b1df747bd61c8015eccdd1233fd43c8d4bf4aaca82564c60203632e5f563b5a9df94d92c106a4cef06cfc619bdbf8a8a88060f9cc1fb4ed41cd578c22af80f2a508d6850482b3c68457b87aa611511432e75465c81c0cbd4fbf85e945544d0c52e5f069b30308c0ee0f2fd456bc5541eedc48ec9f415868751be48efb4494ccc2905621e8164e1ad1b41ea6698dbf474f441fe9e2e84f4898e1e39ea09728c44d035e087233b8f85c7c40294fa2b3d377d21e2c08cbee0a4f8928f7b705298d09f7fc73a472384756b886084d45d0a0109874bec389733d652832498c1ef223d9a2bec0c03b219bb1f4d8dba3b0c6621953f8f3112de52c2df7edd1f1908980e38e42bc8b484a550b7ad69235e06df89ae01b5e9ef64b3d3877722379599b5506970a27d01e4abc930946533617aca0884b0eb8f5fb8be11ed75ab4c86b07baec4f146072b2fe15a7c970cf1c803546fbb647901f54cfc2413b57f0ed7d3632dc7b6c69e02098a65cc00fe1d5990d9ad8d0aa96db3e21b8a7b4d946826fa88db01628021dd19fe285c2f6c81bb42dc20931db4bf98b18f1fa4114f7b993664cb5df43c2ce74e6e7e935492f092c688379ed48349c23782ffe7fed0ac1a38fddf87fb0bba346b497fc9919511aad1594f89f1cc665b25e53a9a59d6fed4f80565ab98bbe6dbb409a58390b412194c61ceb4c6f77addb06bba213597d91acadf6c158cf519592e40e49bef7785f8624bc82f2626693d8f985cbc4f135d1a07f4ad368f85c9a97b84e226e562aeef50f2b0376f6a90ca959917192e566286ac2da09b4628cc7e6d25bcbabf5991f3c5566468afc01571a207c90d07f5bda0d2aa054e30df4f1d7661e8f2e4d8bee21461ae22728048f54f6aaa9cfee5f3800f39b8426737bad8ffd2225a41675127b08511e210ff421c2ced1afdd4f29679cb6d2caefc6efcebd41ad59a2bbcb191aa7a9240a351beecb2236a76f2e8e735638bb696a56fb37a4f4662f1e4443c716e57eba415c500cfbbf29a3d1281495af79d8355ec104dcb3cd3007c84bf6fd9c86dfaa7aa37ea6bd03e97c4bc7bbd85a6913203944e1bb66c36327e24ca910457015c8ef84c81d83ad339772b6ae8d79132ea48f7606e8dc10404e51dd3e8bb2509fe34827cbd60dc52d6664a7e239d128d8cdc237c6e42e351b865a7e8926feccdc3e02b773aaad12f053b98de72998cd48e489377759917f2be76762a53c3805c59070419ceb3d04ae960141b6e589865ca1fc4ef822ca1199a3f0232466d4b18bd692df797739611bf97058eed02a35e490229182a71fe866ab20ac6ba99ce3a289127fd6449e7f92d8a193a9385f4d74149064254c87718ef6a741042780e1019c14012239695dac1af864c6a36fa4a584e2437a219cde34fcaaa933d8b371830a109aca8ff5b5c7711ccff59a63e93caeee3d71e38d94ed1ec57ad0e840ddd2f0687de1152386b1d314fd0e4ca0236895899b281ed21b99ccb0c3c15ba31e1bcdc145dbc9372fc9e5dbb1ba7e1c08ab496ef6858716a82d5671a5d986fffe04253d39d591ead9e73eefc80025c4e59e34fd545d169ebb5cbf4b21dd7d4e45503b56efdb4043273af0e8ad4455ab82d92e88ccec24a38b270cec2c30bbf4a499c3a8954b918c5b933c99564b9f39becb30492fa76049853cb7ef09782b35908c6f8c33e89cd78c89471a8c7678d44d4895970761adaaad0ec1163d81da7e6a3f9b4c94f38a43222b4ee4f689152b1c75380f9faea2268b8340317d8741bbc0b2c694d6654ce07e8e124bc400d08f963c62c0f06977d1a30f6a3ce7d910320d0d46e40a2c4d15b43c5c4d43ee2710fc473d4763a5861999a5d02758b425321edda9f1d99823cdfbcf7af4d55960d57b536a8ec6129f9667278231d2af56f4eba325fcedad428af014691e3d8e23e0131e4d6a1ef54c655e01d97b88d855a5eabe8dc9c571d0b3c242cf65f9bf56907cf9dfa16dd8a76083658cce1728f6a63b6621565492e9f9c0f18bb4ce6611d4dd725c0b7f7969d697e1edab228d4a5c15eccdf7ccda547349d8e635d63300e87e8515a7038d8a0c0373f0b9bfb8be7e99ddb8d723f2aea259330012dd130b60db1c2bea34c7cd9becc61b62096d6dc6a6f318077906e8133284f3a9204da187a050d568178d85355719beceb77dadb4221f5ed29734f7f7747ba0fdd620385db6219dbb0956a3ce94aad3ad417b6f1822986b3e699d1ed3b5b4ae34fe0c23c9e793cffd6c0b350202f87a1428ae1cd2588563f5495618455de84442376d1330319a91537ed12ad7781ed9d3ff25cf01b30386bb5b3418c3273116c679d578890e703818f1e443fc5d8ef38337455264ac3abb158d370fd72a79414e8895350f5184d527dbdba982171773318e55660fe8f2af95e1116443cdc6c1a5bb48422ffa5aea2244d3690fcff924181353715648a9dc058243c0a146f45c9dfe05644147c86675b3589639d9562f3c439907bffa9ec4c125d644192f196f71bda8971c81e73c37bed9506d4ffa73fd114b8332040fdd1940b45501be9e243b352041eb0cb7b6564444efa4f63591de8fb09e928d516e32ae8399c5e9e38fda2656a68b9d5a97faed1bc39a56f5e61bbc4fb7e48cbe389652a8eba38025443e15092da31ebb56546ec127bb54c8153c2b47af103d787eab8fbbe6ef13d46c2dc22636cb58f04aea60d14db26907687f8a9f079766b86201b115a24fbbc883c8eca82acdb816c981282ccd770eacbb23fddf9a20b27781b2c52e66a9a67025a0bfb235792e366cce8b2d86c245a7325a8e00fe3cde7814af9415972b529f6f1dc769e3ee40185b49de29b45416d3c263c6f4abafb7791ebb08ad52572b551afd92557dd522469a344a9facec0b0cb481fef7f4bd095fdef912035c9a4626304a301233f1b729b6d096cac06875af47e3f3f3aeebb8b58eea58f2e738e806487ef18b1179bea93ba30a6c2f769bf5459947841d4d8eb56210f1d52ef62f5aaf06696dc7583552165023d7de42cd4ee40bbbc2cd4fc26d9dfd8956b89c36f5c5fb5c53a56541db2377f2237a8b89f771ada9314e6953b43eb4877fb4f367173c567bae68ff3b26a5ce0ce627b53825dcbc67097a73532c0c02d740622b5f52eef291010fcbbb43daf083e005eec8805424c68ec3f87cb4f1b802a3e0be036c7dbc200699fcad06910683d801e4ba5622a66319de80290b2de870de00dedd58124b08fbf40d248c90fa96b23f696e9e969943086566d7d1ec7b45aed37aa2dcb26fda4127ff07e37223dc7b131c936a4e439da1687cab932f3924677c076cc24d35f95844f6b41f2b4232ef2cb08f07329c07f93b0c08737a51794e855e8ffb770331eea09f34baed10ea52327ef09357b051ecafdb68027b570478e98cd0f18a293c0dadc9f778c3d23268fbaed1d8d445abfaf622b6b01dc20b9bf9646f19c197f44fccdbc3fbaf2bd04b1a0bf95d22f8962392e5ad63bd0876f899b7ea8c63f1b594ac993ea9707ad40efbb6e3648f0a3a40214d4429ff5aac7acf19b324be264b0d5a1ce8c7af6289405659b56bdbf85b379df0a51f18422c3617cdbd3e2f0f4e8de78696e28c56054e550f8b988c102a932ca674b64f5618fd6bd5e9944f565b8871939d34906798dc712911e5273070c87df6672c83163973a665bc027805ad719fb88506ecfd62d8bb82eb2f36043aa4f7fc6fd2da33ef954648159a04d4f175de6d52a2b7b4e1162a806b448d65fb369bb9ff13b40f1436ec78a530ed87d285ee66f52ee30221d4e15f3c28d57e2cdae9668f86531cc52991d3b51a47c5c0bd64a4dbe253183e2b028569b4b3192c119d4b91260ca0f10f41396698538c666d8bc847b3c3d0d0453b66f6de881fb482d47f06cc9709c18c9b22bca96fdb6ddfa5632867a1e18e26f6591124d257678976bdc1278c26d23e43cd60f1c247a6b426c9175aed153853eb5fe399ea9608c9013ab2a2e563967769a4627a8b1d113a6ed7fa4fa6d3462eec24664dc905d51f70fe489efc931b898a74958fa157470ac52b0cf83316fe4b6850bbdea8db2f7c01b8b3b2ef5ddb73b798eb0d7a3f002ea22c78f0cd60e61efeb4e6bc3357ed66eca63f3f2e0d63b490dd5d1db457b7132593ad6137907a27538fe2e3748b394b0289fa14680769addc4e21796edec661c1ad85aad8960bf1da20eaf7b65fcf0bb96d284633cc66b3899280d0b7f4f7dca0d2067e36f6f3237e31ccbe58b5690638e3dab31ac859c9d21c5870f7c42d625cdbf7caaec962cd3b6cfb90ef0bc654025c133639bd7d778b6572e2ccc6a724653ab970435c61fc4a4d1a83fa587b3999d43cd453541dd20bd5ec578ba02ab5523fe4231dc962823e5d18e184c55d4277a301e99a534e15489f59146404133f3c69b5e7f185e361d33fe06177fc9ed4fb7a3a154a6f4d0609159eeadde7590702a89b4008e4ac20734321671da4d22cc516d2c846e66e41f4d84926029ed05efa79eadf96c6d9d4eda2c2845e252025199cb030877104109d0f825ae9220cc8f39790d711cae02520c77d677d9973ce5e21705feec82b4239ffcaefcca7d5ad790c1feffb24e28133e4d70e46b32b83869ff5ba7d5b3defac1362ba362b4b476d3e12cdc54c9d4b291e353dff149f16c8dc624ae773e30490e0874366bfb92b08de3e765e67e88ffcf51a25fbf8d8346ff650b611345bb325a0d57e1050c5f6f1d187f0b533a95938f2a4647740330f24690c7b2cef460db4eaf678bce2a4f2b5a01ab3cb187a447e59c43b7bdb9d89fd0d91320ec3b4273f3421a2b91ea0c5ae12c5273a72b33865fcaf8970e6a05a41b54b80a3af5c05d4e5cdac843edf3104bf56799b9d154a766b16023be7be514d4308e772a2405459732263eb953fe5501684f34775cc6c7148de2b3608ae0e81b74a7034ed3ea7ce1bc4f7968db815ead7224dc0c4d729f720ac0e47aa0eb253a84b4ded6ee9736e91028b55fdc6512724013d5af782916f8ef6e7357f664dd167527ac53eea79894a87940cb58650b45e873ae0f365cd358bd83d9335cb729831247232b51b62127dc5d21ae3c58916667497bd1467d9e4f26f2e238966feeadc94a2c91efd7b658173ac2894b28fdb1c33ab449fac716aa08bd5848346a75ed8d64461488005a9e13c90f212fff2c4a68dd49e70c00e6449b82c0b34484a99dae7187b5844bf0e42443b399b9bf29a25e8694a16319a52fdc74271e17146e406a8f0dce9a25dd9df8f8a165f16facaf32afa6d5614239449e4aa507a7a3b5f9a3bcf52847bd5720033bc029f1fb0a72d075364d10db1eaef82e29c78aa8d3ccd9f79342f16dbf24046bead1809093c4e87d204b743c716212550b07612efede75488ae5f181f90e1e9e019323869d5624e6435b5541b30f6a2052d7073d48234ae65f31c35afcd007ba4e578d3348ea8112f9715465f46f98c0c8546675c290c20f1f2eaf413ed57aca5596ed0c43cfd9a59ef665a1689aabf62c0c7ab8b5c4d671b1f27a44d61f1f3f2953dae4f858d4f24bc49c88d0ac4072899da576ff9156c9f18ea23e5bf49b7d87cd13b4a1c21db9c4c14a18db1a2b6cb7b6caac06b969115489", 0x1000}, {&(0x7f0000004ac0)="55976843516d426e6feba7419573e20a7ae0afb55a3d913f85c3539ce218d5357c5fc9dc90130184e14b1764205bce1d22199a492a2f95175f2adbaf2c0e6e297a89c07116ba9af4c93373b0649699d47185282965b79464c3525fa84551bad4a489500e5f06b730", 0x68}], 0x8, &(0x7f0000004f80)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @authinfo={0x18, 0x84, 0x6, {0x996c}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @sndinfo={0x20, 0x84, 0x2, {0x7, 0x8001, 0x6, 0x7fd5, r8}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x5, 0x1, 0x6, 0x7fff, 0x80000000, 0x8, 0x3, r9}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @authinfo={0x18, 0x84, 0x6, {0x747f}}, @sndrcv={0x30, 0x84, 0x1, {0x7fff, 0x2, 0x2, 0x5, 0xdf3, 0x3ff, 0xc50, 0x5, r10}}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x0, 0x3, 0x6, 0x9, 0x10001, 0x3, 0x73e, r11}}, @sndinfo={0x20, 0x84, 0x2, {0x7fffffff, 0x8000, 0x800, 0x0, r12}}], 0x160, 0x37419a3b71c276ab}, {&(0x7f0000005100)=@in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x12}, 0x6}, 0x1c, &(0x7f0000005440)=[{&(0x7f0000005140)="3b03ef1ff65852667ac190cd8d775c5afb3171549bdee73df3b54e86ed90d5b67fbcec179416014767deae1d82feb0f012a18739487d51ad0a356e32024ccb9998c7059ad6b42d94ef177c2081cbac14e908ea10db4cdfbc075e3bcac06cb7879cfbea89422ed5c226f2340cdb2a859ddda84d376084b31ddf0bdb109e66aecaf666386240007defd50df99be0744ae49acab5f204fd17f71e77b369025c39032084070b152968afd9c42acbd0f45174ab1f6fd2", 0xb4}, {&(0x7f0000005200)="f1c26d86bb941d31ad75f16f76455aa80e53ae8f83e193b3261f8e48067f72fd", 0x20}, {&(0x7f0000005240)="978d77700023bc6a3735925810b4795bf66d88106c4e38c8c10839deae8b14ae08ac056df5b831c3babb8d5f2230bbda0222c24e8fc4bfdbfb0ebd711703138423b19384ad39c1d7030d8ca71f76bfdb3403a42a9237218c0637cb2e17723abccca32060c60eb906bfe28999953a1d1d241faabe2ffb966df9c1646c82adb233074d06dc3587bc4c1425babd4bf98d067eb8ebd42a56bbefceb772ae7a88048bbe680fc682bc13c268c94aa5395123cebcb999c98f89284fa779adca75b4bc403486b7b5d8", 0xc5}, {&(0x7f0000005340)="c2e9fd8c8816690da60b1f0517e9", 0xe}, {&(0x7f0000005380)="da13bb2d42489b7525bb5773cfe63354e417468ca10c61f531ce6a4b637127ccd95b61bd30dfc6284c38616a2a7c694df363a3edebb4cf68ed0f4b2857810898b5e6abaae40d45a177b25aa98e95d703a356082fbc2d4614cc77c7289f01b55b7100cfab40d409cc52227aa17eaddd746480c0e1444c8056da38ce3d74d938d2045706f2377f0b1748a5cfaa6473313846e72030b28f243dc713dbf45244f4accfb61dc1cd43", 0xa6}], 0x5, &(0x7f00000055c0)=[@sndrcv={0x30, 0x84, 0x1, {0x2, 0x6, 0xc, 0x7c2, 0x2, 0x2, 0x0, 0x2, r13}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x0, 0x7fffffff, 0x38, r14}}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x98, 0x800}], 0x8, 0x804) accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x1c) getsockopt$bt_hci(r1, 0x65, 0x5, &(0x7f0000cbc000)=""/244, &(0x7f0000000040)=0xf4) 19:55:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, &(0x7f0000000000)) r3 = accept(0xffffffffffffff9c, &(0x7f0000000180)=@xdp, &(0x7f0000000100)=0x80) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x6}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000280)={r4, 0x0, 0x20}, &(0x7f00000002c0)=0xc) sendfile(r1, r1, &(0x7f0000000040)=0xd000000, 0x10a000000) 19:55:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000400000000400000000000000000000035570007efa973c914f53b380002"], 0x39) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execveat(r1, &(0x7f0000000100)='\x00', &(0x7f00000001c0), &(0x7f0000000340), 0x1000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000001c0)={0x3, 'bond_slave_1\x00', 0x2}, 0x18) 19:55:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) r2 = msgget$private(0x0, 0x4) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000200)=""/172) 19:55:30 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1) getsockopt$inet_dccp_int(r0, 0x21, 0x1f, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000080), 0x54, 0x200418cf, &(0x7f0000ae3000)={0xa, 0x0, 0x9, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x1055245e, 0x8001, 0x4, 0x7}, &(0x7f00000001c0)=0x10) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x9, 0x80000000, 0x6}) recvfrom(r1, &(0x7f0000000100)=""/73, 0x49, 0x20, &(0x7f0000000200)=@vsock={0x28, 0x0, 0xffffffff, @hyper}, 0x80) 19:55:30 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000100)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0xd1, &(0x7f0000000340)=""/209}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000001980)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000080)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x7, 0x143401) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) umount2(&(0x7f0000000080)='./file0\x00', 0x2) dup2(r3, r2) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x11000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x10, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3e3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24008080}, 0x8000) [ 247.786334] tmpfs: No value for mount option 'IPVS' 19:55:30 executing program 5: r0 = memfd_create(&(0x7f0000000000)="776c6197b000a8f602d0a2c2a582c3c86818b3bfd25a1f6a2d25749f377c03d1ba30a2dec37181251be19032789a3f9da8c9c1db30b7ee7596adae0096e8a1adf519d3ee845d75d985f3ce093d6d77aef1bd974bdda5428e53b9bd362a4c34540dcf267467324671ae9c80a0b1040a57cc4327db5b028df0149495f06358246100253f25d93a97bd9ae3e9b6ad8353ed8905a6db91f4e98a6a036ee84895e27e7126f712ccea596d582829b39105280374dee2d74eb8fd755880995d3c63953e65e5f57e2d290dc84e6cb48c6cf7fb88790a2b08122cd79d42626346660cb4739602fc8f0791b6d573d6d8e06c3f216c5aa37b72", 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000100)="d60efcfdc9d5b711e53413e70b702841c6a3c38d", &(0x7f0000000140)=""/89}, 0x18) unshare(0x0) flock(r0, 0x2) close(r0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={r0, &(0x7f0000000240), &(0x7f0000000340)=""/168}, 0x18) [ 247.890647] tmpfs: No value for mount option 'IPVS' 19:55:31 executing program 1: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x80, 0x800) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f00000000c0)=[{}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x3ffffffffffffa4, 0x10000, 0x0) 19:55:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xffffffff, 0x40) ioctl$RTC_AIE_ON(r1, 0x7001) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000400)={{{@in=@rand_addr=0x20, @in=@dev={0xac, 0x14, 0x14, 0x17}, 0x4e21, 0x0, 0x4e24, 0x8001, 0xa, 0xa0, 0x80, 0x8, r3, r4}, {0x1, 0x6, 0x0, 0x8001, 0x15, 0x100000001, 0xfff, 0x8}, {0x8, 0x7f, 0x7, 0x9}, 0x5, 0x6e6bb0, 0x0, 0x1, 0x2, 0x1}, {{@in=@loopback, 0x4d4, 0x32}, 0xa, @in6=@mcast1, 0x0, 0x2, 0x3, 0x1f, 0x2dfd3c1b, 0x2, 0x7ff}}, 0xe8) ioctl(r2, 0x1000000005151, &(0x7f00000000c0)="00854adcd67161abb1ab7d3660f9964aef4de9b1891097d2866693490a5ca89687ea850eac8bd95b82d6d696f25ec43ba22d48a4b4794197827282e0f2e5b817d2fd0913e0fdb65aa21c873a69a20a5c28065c91712337d64e8d0dd3725f18be9812c012b71c59de799105190973587162328e8263286a0c91a31e1f5dccc9dfd2b68902e9c19d571807531ee5d112350be6c55c4a870289d8bec517b0c60f50001e3a5be94797c469c72572d11d1a7392740278c65410064dc7b134ec2bfb02a1b2ba30d8") getsockopt$inet_buf(r0, 0x84, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x18) memfd_create(&(0x7f00000001c0)='/dev/midi#\x00', 0x1) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000040)) 19:55:31 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x210200, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0xded136d4f2282743, &(0x7f0000ffc000/0x4000)=nil) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000340)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="820300090a0006000000000002000000e00080e5a700000000029c424669666c662d0000000002000000e000000100008100000000080000000000000000000000000000"], 0x50}}, 0x0) ioctl(r1, 0x3c, &(0x7f00000001c0)="0b73dd65e204d5e18264de9473383be8d25fa1c4011e5a95e28fafa7d6bc407b67345f6027d8de9288811a676cf28d0c2cd1965840aa3f747e6160dfb3995d1f4a5354c81164a874b9354ce6e8b575234bdef99269acbcb8145e10f1fc485510fcdf17988f890674eec83dc3a2ae9682083a22896cb65a53c60e390fffb29092336c76d67a53e7bcefadcc5d44f3802dff532f8487cd0c835f69f6201995a47ddca3bc1e4c08cf121f55c37a350aae4d2a0344a5fb253915a980758f3941e9720c1c70cb201e793a2c0c89707926d1a4bd668c17a252aed5c937bf6c69bd8c3e") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000002c0)={{0xa, 0xfffffffffffffff9, 0x10000, @mcast2}, {0xa, 0x4e20, 0x257, @mcast2, 0x2}, 0x8, [0x81, 0xae, 0x3, 0x2, 0x401, 0x3f, 0x3, 0x8]}, 0x5c) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)=0x0) rt_sigqueueinfo(r2, 0x10, &(0x7f00000003c0)={0x1d, 0x2, 0x8001, 0x6}) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180), 0x4) 19:55:31 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x103, 0x14000) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000200)={0x9, 0x0, {0x57, 0x1000, 0x80000001, {0x6, 0x71f}, {0xd35, 0x200}, @period={0x5f, 0x3, 0x4, 0x401, 0x3, {0x9, 0x9, 0xfffffffffffffffc, 0x30000000000000}, 0x2, &(0x7f0000000140)=[0x5e5, 0x8001]}}, {0x57, 0x1, 0x100, {0xc6e, 0xffffffff80000001}, {0xfffffffffffffffd, 0x681a}, @period={0x5a, 0x1ff, 0x7fffffff, 0x4, 0x2, {0xff, 0xdc6d, 0x5, 0xc5}, 0x1, &(0x7f0000000180)=[0x5]}}}) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="bde110e6cdaa455b6a7e17c03da117130c3a92e0daf36e45c214ba91ec3c4da6b221a9ced121471bd3f6b7680a0509f36e09ca6436e92dfbd967a0dc4d09e0e83636d9d40649cdb3998a3df0a4cc096c9b7084a9ba6e2ea842b1c61187c79a4539f609b654b147d906b75df057c0ba6213e4dd9c38c146069a1a02802af3715b6ecc05242ba2b26eb9b14c4bd7b2bbd20d18627721a9ed001ed00480d5444dde91e16885f60a8febe531a20c52f03c47d969f4b569a58ff95f94fad987252e3fc5bedfa2f0b9d5104c4953641fef4dcf8ed2885947"], 0x1}}, 0x0) 19:55:31 executing program 3: r0 = socket(0x1000000000000010, 0x20000000802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f00018000400edfc0e8000000008000100480500000000000000000000", 0x24) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)) 19:55:31 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x70f11e, 0x51, r0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x14, 0x0, 0x100, "b3c11cfbae13f4b2fb743418ec96b335be10a22ed5eaff406a914780fab4cb91"}) [ 248.601631] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 248.674243] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 19:55:31 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) 19:55:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) read(r0, &(0x7f0000000140)=""/116, 0xffffff3d) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000240)={0xdd, 0x75, 0x1, {0xd2, "85981d236ca217df845b9e07f70f261d2e7239bc961215811c0df089515f2ed8ca957d24e85a136e9c3bbfa1308b482c81bd64c3c061eeddb4b29313dd689253f4837f74825acf7ca92b9dbd010c8b51d57a473f03782195dc21281e464ecbe7a5ded0b8e7a27ac8d8049b464a2bcc9abc38670d6955b10ab1d50dfe9ff809b5ac8f5d48bacb629e02ee836a41b8057f888009c8422be7ab12f4a988fd2e91cf0ea655a30847b3864072ed60f089f740de095b1567ac6ce18c545437ead6a3b64e7e988f4aed613f91b2340ea8165d8e6f37"}}, 0xdd) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES64], 0xfe5b) 19:55:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000100)=0xffd, 0x67820299) 19:55:32 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x40000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0x76e8, 0x0, {0x2, 0x0, 0xffffffffffffff81, 0x3, 0x3}}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000100)=@req={0x6, 0x9c8, 0x8f, 0x7}, 0x2) 19:55:32 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x3) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x2) 19:55:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="d523a68316d42d480000000000000000000000cc9235b903"], 0x18}}, 0x0) [ 249.233039] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:55:32 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x4) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) getpid() 19:55:32 executing program 5: prctl$intptr(0x2b, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x10000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x3f, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x6, @remote, 0x4}}, [0x58d, 0x80000000, 0x5, 0x3f, 0x3, 0x0, 0x8, 0xfffffffffffffff9, 0x2, 0x6fe, 0xae, 0x3, 0xfffffffffffffffc, 0x0, 0xc09]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r1, 0x7ff}, 0x8) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000200)=0x6) socket$vsock_dgram(0x28, 0x2, 0x0) 19:55:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) 19:55:32 executing program 1: socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffffe) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x49c7, 0x800) write$FUSE_STATFS(r2, &(0x7f00000001c0)={0x60, 0x0, 0x4, {{0x8000, 0x3, 0x8, 0x7fffffff, 0x3, 0x80000001, 0x8, 0xd27}}}, 0x60) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000040)=' ', 0x1, r1) 19:55:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x2}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r2, 0x1) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 19:55:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000440)="97aaaa1738092e51677ed5ed7d1a961472b941c0a71a69951e586d46d52cc35dc43a39d1565c121b3146ae8b6d5983b16d78999399ae10d65e2a42176bdaa662df4037345b873190a34831572312c19d9f499acc2a8bbcdfaa8aadde4f1325c65701d514003b5e235dd20082fb6a386e1266c244e4fcb28e2ee0518c70e4daa534ee601b8861d869e551959d00fae1", 0x8f, 0xfffffffffffffff9) r3 = request_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000400)='mime_type]){&-{)%^#\x00', 0xfffffffffffffff9) keyctl$reject(0x13, r2, 0x1, 0x800, r3) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[@rights={0x10}], 0x10}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x2, {{0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x15}, 0x3}}}, 0x88) 19:55:32 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x400000000000016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x104) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast2, @local}, &(0x7f0000000240)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x50f, 0x4e24, 0x0, 0xa, 0xa0, 0x20, 0x3e, r2, r3}, {0x8f, 0x7, 0x2, 0x0, 0xfffffffffffff7a9, 0x2, 0x4, 0xffffffffffff3ede}, {0x7, 0x401, 0x0, 0x100}, 0x8, 0x6e6bb8, 0x2, 0x0, 0x2, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x13}, 0x4d4, 0x33}, 0xa, @in6, 0x34ff, 0x7, 0x3, 0x6, 0x8, 0x8, 0x4}}, 0xe8) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000038f7ffffff00b2a55acdbdc5c0c6bcafe0199c373e51d20c000180e86c5f8475b200000100000000f8ff91"]) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000001c0)=0x1e) write$smack_current(r1, &(0x7f00000004c0)='&\x00', 0x2) 19:55:33 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) syslog(0x3, &(0x7f0000000000)=""/28, 0x1c) 19:55:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x408000, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="210000a216f1bb3a143cdec2863a00c3e00cfaca92963a22a961af633a17172adac2f0a168"], &(0x7f00000000c0)=0x29) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000000)) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x3, @local}}, 0x1e) 19:55:33 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x773e, 0x220100) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f00000000c0)={0x27, 0x828, 0x3, 0x1, 0x5, 0x7fff}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000140)) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000100)=0x3, 0x2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)={0x387298f782e82ca3}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x400) 19:55:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file1\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f0000000180)='./file0/file1\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) stat(&(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) write$FUSE_ATTR(r0, &(0x7f0000000340)={0x78, 0x0, 0x7, {0x100000001, 0x7ff, 0x0, {0x5, 0x6, 0x0, 0x6, 0x0, 0x101, 0x8001, 0x1f, 0x6, 0x4, 0xfffffffffffffffd, r1, r2, 0x1f, 0x10001}}}, 0x78) close(r0) 19:55:33 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000001280), 0x12) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x5}) sendfile(r1, r2, &(0x7f0000000040), 0x10001) 19:55:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x3}, r0) 19:55:33 executing program 4: socketpair$inet(0x1e, 0x400000000000001, 0x0, &(0x7f0000000280)={0x0, 0x0}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x0) close(r1) recvmmsg(r0, &(0x7f0000005b80)=[{{&(0x7f0000005440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/163, 0xa3}], 0x1, &(0x7f0000005640)=""/190, 0xbe}}], 0x1, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1c3, 0x4080) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x5, {0x2}}, 0x18) 19:55:33 executing program 3: pipe(&(0x7f0000000580)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) getpid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='attr/keycreate\x00') dup2(r2, r0) 19:55:34 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x2000424, 0x1) write(r0, &(0x7f0000002000)='/', 0xfec7) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x3, 0x7f, 0x80000000, 0x7}, 0x10) getxattr(&(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f00000000c0)=""/55, 0x37) 19:55:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file1\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f0000000180)='./file0/file1\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) stat(&(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) write$FUSE_ATTR(r0, &(0x7f0000000340)={0x78, 0x0, 0x7, {0x100000001, 0x7ff, 0x0, {0x5, 0x6, 0x0, 0x6, 0x0, 0x101, 0x8001, 0x1f, 0x6, 0x4, 0xfffffffffffffffd, r1, r2, 0x1f, 0x10001}}}, 0x78) close(r0) 19:55:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file1\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f0000000180)='./file0/file1\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) stat(&(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) write$FUSE_ATTR(r0, &(0x7f0000000340)={0x78, 0x0, 0x7, {0x100000001, 0x7ff, 0x0, {0x5, 0x6, 0x0, 0x6, 0x0, 0x101, 0x8001, 0x1f, 0x6, 0x4, 0xfffffffffffffffd, r1, r2, 0x1f, 0x10001}}}, 0x78) close(r0) 19:55:34 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000003a00)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d4b36b", 0x18, 0x11, 0x0, @local, @ipv4={[], [], @loopback}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, &(0x7f0000000000)) socket$inet6_sctp(0xa, 0x0, 0x84) 19:55:34 executing program 3: syz_emit_ethernet(0x1a, &(0x7f0000000080)={@empty, @local, [{[{0x9100, 0x200, 0x3, 0x3}], {0x8100, 0xfff, 0x9}}], {@mpls_uc={0x8847, {[{}]}}}}, &(0x7f0000000000)={0x0, 0x1, [0x3a8, 0x633, 0x301, 0x20d]}) 19:55:34 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000001600)) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000340), 0x4) 19:55:34 executing program 4: socketpair$inet(0x1e, 0x400000000000001, 0x0, &(0x7f0000000280)={0x0, 0x0}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x0) close(r1) recvmmsg(r0, &(0x7f0000005b80)=[{{&(0x7f0000005440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/163, 0xa3}], 0x1, &(0x7f0000005640)=""/190, 0xbe}}], 0x1, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1c3, 0x4080) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x5, {0x2}}, 0x18) 19:55:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x800000004, 0x4, 0xfaa}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f00000002c0)="8ec6"}, 0x10) mlockall(0x5) 19:55:35 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = dup3(r0, r0, 0x80000) mq_timedreceive(r1, &(0x7f00000000c0)=""/47, 0x2f, 0x5, &(0x7f0000000100)={0x0, 0x1c9c380}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000006a4bb74a67e4bd3800000000611808000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) getsockopt$inet6_int(r1, 0x29, 0xdb, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000080)) 19:55:35 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\n'], 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000080), &(0x7f0000000240), 0x1000) 19:55:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x1100000000000) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x7, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r2, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x7f, @remote, 0x6}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r4, &(0x7f0000000180)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000006c80), 0x0, 0x0, &(0x7f0000006f00)) r5 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 19:55:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x8, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0xff85, &(0x7f00000000c0)}, 0x2fd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x4) 19:55:35 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\n'], 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000080), &(0x7f0000000240), 0x1000) 19:55:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x9, 0x2000) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000400)=0x100, 0x4) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x40) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000140)='./file0\x00', r3, r4, 0x1100) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$void(r5, 0xc0045c7d) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={"65716c000000a95b00", @ifru_mtu=0x1}) ioctl$TUNGETFEATURES(r5, 0x800454cf, &(0x7f00000000c0)) 19:55:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) fchdir(r0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') 19:55:35 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'yam0\x00', 0x5000}) read(r2, &(0x7f0000000000)=""/126, 0xfffffd6d) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x4, 0x70, 0x9, 0x0, 0x5a3, 0x2, 0x0, 0x1, 0x100, 0x0, 0x1, 0x927, 0x6, 0x0, 0x2, 0x800, 0x5, 0x5e8, 0x1cd, 0x6, 0x6, 0x4, 0xdd7f, 0xd7, 0x8, 0x0, 0x8000, 0x0, 0x1000, 0x0, 0x6, 0x101, 0x200, 0x1ff, 0x4, 0xffffffffffffffa6, 0x400, 0x6, 0x0, 0xffffffff, 0x3, @perf_config_ext={0x7ff, 0x9}, 0x20000, 0x6e, 0x9, 0x7, 0x9, 0x4, 0x1}) 19:55:35 executing program 2: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2002003) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)) 19:55:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x3) sendfile(r2, r2, &(0x7f0000000040), 0x2) 19:55:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="153f62344802005d766070d3f50ffe75f068e3483ec73fa7238725dca7cccf32ff79cbca161cd0d8f82ae661c86a66f496bbae3fb62ac8529998e0888742241eaecc1e28042189c461a68553d600f8ffffffffffff24e87627a83d15632a51f0bb987932b17cb0afdae5296c6292db407c00b6fb3819e219b070582e8e6acf3ef10c73b92339f935682f27916dbacc816229721ca18bda2dbd17bb0200000000000000e31fe10f15d5c749b16daef666f4191c75fa44144a34bae85df808e28dd4f14d53682b1bc0cd3f96ecdd8ee8994d25df209b6d20fc190f") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0xffffffffffffff83) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x1, 0x0, "d0d6da7076e758bdc75e37467d5bcc6e6f33a354ca80942257501777b59fa0b6fc4c6fcbb4cc3be715b69f49252dcaa248f70c0036517e49ec4b86db5c037f9b72bbda52ae894a7af084010fd24bd1f3"}, 0xd8) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r1, 0x1) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x40000) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) 19:55:36 executing program 3: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9}, 0x10) bind$packet(r0, &(0x7f00004a9000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[], 0xffffffffffffffff}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10) 19:55:36 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) ptrace$poke(0x5, r0, &(0x7f0000000080), 0x101) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa, 0x2}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) 19:55:36 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000840)=""/176, 0xb0}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7, 0x10000) write$cgroup_int(r1, &(0x7f0000000240)=0x1, 0x12) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8, 0x0, 0x2}}, 0x80, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) 19:55:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) init_module(&(0x7f0000000080)=':$\x00', 0x3, &(0x7f00000000c0)='*^keyring-!eth1\x00') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e0004b00aedf12a0df4f44ffa4de37859bc6756cd110"], 0x14) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @loopback, @loopback=0xac1414bb}, 0xc) 19:55:36 executing program 1: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f00000000c0)="64657670747300e15fdf34b69087009d6d96b34c795b2c94f78f253b94b2ce500c96601fac0056c6875d9ebe2664095bc660a124cd4b98c4823ef6d7c081547a24b15941970000000045d4cd175c8afbd0e526e48c7ec52ee19b9469323ac7c7287e6330398e70e53c3299ad56695a5e654f60a110dfc233b4fdf894076fa87e4a9d4f6b3944776e9952d98a495825", 0x0, &(0x7f0000000040)='\x00') 19:55:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x4c}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 19:55:36 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) 19:55:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 19:55:36 executing program 2: ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000400)=""/95) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000300, 0x500000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x3f000000, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xeb4f010000000000]}, @empty, @loopback, 0x0, 0x0, 0x300}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f0000000000)=""/37, 0x25) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="000000001b5ebebb447030aeb22945e167342939f549033780d617de4264fecab44536c1c80b5b56006fbd2eb634aee28626881d8aff06b55a90850b1f73a54bdd5cf990ab6891e587022b3198f2cd6baa9116967b1b2118abc80430c05e30838d492c39b165b27eedbbf142874d9a1f35bbab51"], &(0x7f0000000280)=0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 19:55:37 executing program 4: setxattr(&(0x7f0000000400)='./file1\x00', &(0x7f0000000500)=@random={'security.', '\x00'}, &(0x7f0000000540)='lo', 0x2, 0x1) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x84, @remote, 0x0, 0x0, 'wlc\x00'}, 0x2c) 19:55:37 executing program 1: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 19:55:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x4c}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 19:55:37 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000008000000000000000000000"], 0x1) write$UHID_CREATE(r0, &(0x7f0000000580)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000040)=""/46, 0x2e, 0x2, 0xc7, 0xfffffffffffffffd, 0x3ff, 0x1}, 0x120) 19:55:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) 19:55:37 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 254.958436] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 254.966226] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 254.973568] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 254.980843] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 254.988198] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 254.995479] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.002844] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.010226] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.017492] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.024755] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.032001] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.039280] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.046534] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.053798] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.061046] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.068299] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.075554] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.082806] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.090062] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.097417] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.104844] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.112173] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.119422] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.126707] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.133952] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.141253] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.148514] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.155793] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.163045] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.170584] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.177921] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.179021] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.185292] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.185369] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.192574] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.199735] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.206899] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.214030] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.221222] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.228305] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.228381] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.228463] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.235654] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.242835] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.249955] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.257085] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.264263] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.271392] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.278496] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.285635] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.293087] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.299875] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.306996] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.314192] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.321303] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.328442] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.335582] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.342734] hid-generic 0002:00C7:FFFFFFFD.0001: unknown main item tag 0x0 [ 255.349874] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.385667] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.392969] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.400255] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.407550] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.414805] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.422085] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.429427] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.436708] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.443933] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.452641] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.459936] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.467257] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.474481] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.481762] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.488969] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.496297] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.503516] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.510816] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.518036] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.525301] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.532510] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.539795] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.547016] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.554305] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.561509] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.568785] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.576024] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.583298] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.590506] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.597765] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 19:55:38 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:55:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getpid() getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') [ 255.604981] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.612262] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 [ 255.619488] hid-generic 0002:00C7:FFFFFFFD.0002: unknown main item tag 0x0 19:55:38 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 255.894763] hid-generic 0002:00C7:FFFFFFFD.0002: hidraw0: HID v3.ff Device [syz1] on syz0 [ 255.937006] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.944457] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.954514] hid-generic 0002:00C7:FFFFFFFD.0001: hidraw1: HID v3.ff Device [syz1] on syz0 [ 255.960703] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.970349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.977454] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.984023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.991552] device bridge0 entered promiscuous mode [ 256.027292] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.034370] bridge0: port 1(bridge_slave_0) entered disabled state 19:55:39 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 256.062008] device bridge0 left promiscuous mode [ 256.118577] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.125286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.132465] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.139060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.146358] device bridge0 entered promiscuous mode 19:55:39 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000008000000000000000000000"], 0x1) write$UHID_CREATE(r0, &(0x7f0000000580)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000040)=""/46, 0x2e, 0x2, 0xc7, 0xfffffffffffffffd, 0x3ff, 0x1}, 0x120) [ 256.475552] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.482872] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.490248] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.497510] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.504829] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.512216] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.519469] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.526749] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.534058] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.541381] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.548696] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.556002] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.563332] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.570659] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.577924] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.585355] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.592636] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.599930] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.607268] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.614569] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.621825] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.629078] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.636388] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.643655] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.650909] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.658211] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.665435] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 19:55:39 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x8000a, 0x0) sendto$packet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 19:55:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x4c}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 19:55:39 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x805, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) r1 = dup2(r0, r0) write$P9_RLERROR(r1, &(0x7f0000000100)={0xe, 0x7, 0x0, {0x5, 'syz1\x00'}}, 0xe) poll(&(0x7f00000000c0), 0x0, 0x0) 19:55:39 executing program 5: ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 256.665526] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.665613] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.665691] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.665773] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.701538] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.708803] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.716095] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.723399] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.730645] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.737906] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.745560] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.752837] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.760089] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.767402] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.774709] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.781947] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.789244] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.796501] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.803739] hid-generic 0002:00C7:FFFFFFFD.0003: unknown main item tag 0x0 [ 256.922575] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 19:55:40 executing program 1: 19:55:40 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:55:40 executing program 3: 19:55:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getpid() getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') [ 257.357796] hid-generic 0002:00C7:FFFFFFFD.0003: hidraw0: HID v3.ff Device [syz1] on syz0 19:55:40 executing program 1: 19:55:40 executing program 5: syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:55:40 executing program 4: 19:55:40 executing program 2: 19:55:40 executing program 3: 19:55:41 executing program 4: 19:55:41 executing program 1: 19:55:41 executing program 2: 19:55:41 executing program 0: 19:55:41 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:55:41 executing program 3: 19:55:41 executing program 1: 19:55:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0xc) read(r0, &(0x7f0000000240)=""/98, 0xfffffffffffffd99) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffe8f, 0x0, &(0x7f0000893ff0), 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='lo\x00', 0x10) 19:55:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000300)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x0, r2}) r3 = getpid() perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x4e, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x13, 0x0, 0xcf88, 0x0, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7cca, 0xdf1e, 0x0, 0x47b, 0xffffffffffff527b, 0x1000, 0x0, 0x0, 0x8e, 0x1, @perf_bp={&(0x7f0000000240), 0xd}, 0x100a, 0x0, 0x0, 0x0, 0x9}, r3, 0xa, r0, 0x1) 19:55:41 executing program 5: getrusage(0x0, &(0x7f0000000400)) 19:55:41 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/122}, 0x82, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r0, 0x1000000000013) 19:55:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 19:55:41 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:55:42 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000300)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x0, r2}) r3 = getpid() perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x4e, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x13, 0x0, 0xcf88, 0x0, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7cca, 0xdf1e, 0x0, 0x47b, 0xffffffffffff527b, 0x1000, 0x0, 0x0, 0x8e, 0x1, @perf_bp={&(0x7f0000000240), 0xd}, 0x100a, 0x0, 0x0, 0x0, 0x9}, r3, 0xa, r0, 0x1) 19:55:42 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r0, 0x7, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x11) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r4, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000000c0)="37f8be6213721ceaafaec4a6db175241", 0x10) 19:55:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000007000000c5020000000000009541afd600ae099f"], &(0x7f00000001c0)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2}, 0x48) r0 = open(&(0x7f0000000000)='./file0\x00', 0x8e00, 0xa0) accept4(r0, 0x0, &(0x7f0000000040), 0x80000) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x9, 0x7f, 0x101, 0x7f, 0x2, 0x7fff, 0x56c3, 0x3ff, 0x4, 0x2}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) getpgid(r1) 19:55:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000080)={0xf, 0x1fc4, 0x7}) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000700)=0x18816c1c, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) 19:55:42 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0xa, 0x0, 0x5, 0x6, 'syz0\x00', 0x3}) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:55:42 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) fcntl$setflags(r0, 0x2, 0x1) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) madvise(&(0x7f0000150000/0x1000)=nil, 0x1000, 0x11) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000050c0)={{{@in=@dev, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000051c0)=0xe8) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 19:55:43 executing program 4: clock_getres(0x7, &(0x7f0000000100)) futex(0xfffffffffffffffd, 0x5, 0x0, &(0x7f0000000040), &(0x7f00000000c0), 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffffffffffffff96, 0x20040) write$FUSE_GETXATTR(r0, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x4, {0x100000001}}, 0x18) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) 19:55:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@ipv4={[], [], @remote}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000240)=0xffffffffffffff96) write$P9_RSTATu(r0, &(0x7f0000000340)={0x90, 0x7d, 0x2, {{0x0, 0x6d, 0x2, 0x4, {0x0, 0x3, 0x3}, 0x56010000, 0x7, 0x9a, 0x1e, 0x4, '[GPL', 0x1a, 'eth0selinuxcgroupmime_type', 0xe, 'veth0_to_team\x00', 0xe, 'veth0_to_team\x00'}, 0xe, 'veth0_to_team\x00', r1, r2, r3}}, 0x90) dup(r0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000002c0)={{}, {}, 0x8, {0x2, 0x0, @local}, 'veth0_to_team\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000006000)={{}, {0x0, @random="7eb1d5afe48f"}, 0x1c, {0x2, 0x0, @remote}, 'veth0_to_team\x00'}) 19:55:43 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r0, 0x7, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x11) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r4, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000000c0)="37f8be6213721ceaafaec4a6db175241", 0x10) 19:55:43 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000000)={0x400000000000, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) bind$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0x800, 0x84d, 0x100000b, 0x3f, 0xffff, 0x3f}}, 0xa) io_setup(0x3835, &(0x7f00000000c0)=0x0) io_cancel(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x8000, r0, &(0x7f0000000100)="b976c22f7f2ffe15d28f89b324166c9aba337ae54ec216fd93edbd1ff7c0c4e4ca1a390e59cd", 0x26, 0x0, 0x0, 0x0, r0}, &(0x7f0000000180)) 19:55:43 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000000)) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x44101, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2006) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/211) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x200000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) 19:55:43 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0xff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x5, 0x0, 0x0, 0x0, 0x1}}) unshare(0x24020400) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 19:55:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fb, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xf6f3f8a5b4fe1ecd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) signalfd4(r0, &(0x7f00000001c0)={0x7}, 0x8, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 19:55:43 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r0, 0x7, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x11) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r4, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000000c0)="37f8be6213721ceaafaec4a6db175241", 0x10) 19:55:43 executing program 0: r0 = userfaultfd(0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x36c821202bebca76, 0x0) write$P9_RMKDIR(r1, &(0x7f00000000c0)={0x14, 0x49, 0x1, {0x4, 0x3, 0x2}}, 0x14) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) setrlimit(0x7, &(0x7f0000000080)) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) sigaltstack(&(0x7f00004b5000/0x3000)=nil, &(0x7f0000000040)) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x1) 19:55:43 executing program 4: r0 = socket$inet6(0xa, 0x2000000000010005, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) 19:55:43 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000000)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:55:44 executing program 3: unshare(0x20400) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x4, 0x1, [0x2]}, &(0x7f00000001c0)=0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) get_thread_area(&(0x7f0000000200)={0xffffffffffffffc0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffb, 0x8, 0x1, 0x4c27, 0xffff, 0x5, 0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r3, 0x0, 0x0, 0x20) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x46, "45246d0fc6f59cd7abfcaf1713baa861a8f601972d483647a6fae317cc907348585efb1a8f2c35f0100e30bccd36a4bf5587ca8ee87af1479e85bb7a75795e8cba1b41178a94"}, &(0x7f00000002c0)=0x4e) 19:55:44 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r0, 0x7, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x11) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r4, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000000c0)="37f8be6213721ceaafaec4a6db175241", 0x10) 19:55:44 executing program 2: prctl$setname(0xf, &(0x7f0000000040)="4eada9c737343ce11f7f6a05430000000000000000adf9db8f3c494666afb93f21000000000000000000000000000000") r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x1fc, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f00000000c0)={0x5, 0x1000000, 0x2, 0x81}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 19:55:44 executing program 4: r0 = memfd_create(&(0x7f0000000040)="00000600", 0x0) clone(0x20002105, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000400)=0x6, 0xffffffffffffff57) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) rt_sigaction(0x1c, &(0x7f0000000140)={&(0x7f0000000080)="f041f656d1f3440f0ff297c4a18dfce8c4c2a1dedbc44285bd744f00c4a1fa12cf8f69289126c40291a6bd020000003e430fe44d04c463990bd110", {0x1}, 0x6, &(0x7f00000000c0)="c4e1792f6101c4e3450b5c86051c660f7e02c44200f31f430f8a61000000c4e145df9397c00000360f0fcb1cc4625d456a02c4e179d1579df3f2dfeb"}, &(0x7f0000000200)={&(0x7f0000000180)="67f20f38f05307c4624d0d3b410f4b650042d205514c000026664d0f6e09c4a1f1d3dac441915f11ddcbc461e1d12840a900800000", {}, 0x0, &(0x7f00000001c0)="c46125c2680009fcc4c1785bc8c4c1f97024df2bc4417d2b73002e66420f3a22e8f5c4c38140cdc3c443f9637a6f48c4a1116622c4a1796f09"}, 0x8, &(0x7f0000000240)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000080), 0x1100) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000380)={0x1, 0x2, {0x2, 0x3, 0x8ad, 0x0, 0x8}}) 19:55:44 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) close(r0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) recvmsg(r1, &(0x7f0000000600)={&(0x7f0000000180)=@rc, 0x80, &(0x7f0000000540)=[{&(0x7f0000000100)=""/23, 0x17}, {&(0x7f0000000200)=""/25, 0x19}, {&(0x7f0000000240)=""/117, 0x75}, {&(0x7f00000002c0)=""/249, 0xf9}, {&(0x7f00000003c0)=""/235, 0xeb}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/57, 0x39}], 0x7, &(0x7f00000005c0), 0x0, 0x1ff}, 0x40000122) write$P9_RSTATFS(r0, &(0x7f0000000000)={0x43, 0x9, 0x1, {0x401, 0x9, 0x5, 0x1, 0x8, 0xcf, 0x8000, 0x66, 0x80000001}}, 0x43) 19:55:44 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r1 = getpid() getpid() fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000080)={r0, r0, 0x5}) ioctl$TCSBRK(r0, 0x5409, 0xf53) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) mq_notify(0xffffffffffffffff, &(0x7f0000000340)={0x400000, 0x0, 0x2, @thr={&(0x7f0000000240), &(0x7f0000000280)}}) 19:55:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000000)=ANY=[@ANYBLOB='\n']}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) clock_adjtime(0x7, &(0x7f0000000180)={0x6, 0x0, 0x4, 0x7fff, 0x9, 0x4, 0x5, 0x7, 0x0, 0x1, 0x1, 0x5, 0x2, 0x7, 0xa9f, 0x20, 0x4, 0xd21, 0x8, 0x5, 0x1000, 0x2, 0x10000, 0xffff, 0x6, 0xa8}) 19:55:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3ff, 0x2) ioctl$BLKROSET(r1, 0x125d, &(0x7f00000000c0)=0x1) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000280)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f00000000c0), 0x0, [{}]}, 0x88) 19:55:44 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x10000, 0x101800) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r3 = socket(0x10, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000180)=""/211, &(0x7f00000000c0)=0xd3) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@dev, 0x6e, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000000)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 261.975786] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 262.010963] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.101572] 8021q: adding VLAN 0 to HW filter on device team0 19:55:45 executing program 0: r0 = userfaultfd(0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x36c821202bebca76, 0x0) write$P9_RMKDIR(r1, &(0x7f00000000c0)={0x14, 0x49, 0x1, {0x4, 0x3, 0x2}}, 0x14) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) setrlimit(0x7, &(0x7f0000000080)) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) sigaltstack(&(0x7f00004b5000/0x3000)=nil, &(0x7f0000000040)) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x1) 19:55:45 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r0, 0x7, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x11) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r3, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:55:45 executing program 4: r0 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ppoll(&(0x7f0000000040)=[{r0, 0x2000}, {r0, 0x20}, {r0, 0x200}, {r0, 0x284}], 0x4, &(0x7f00000000c0), &(0x7f0000000100)={0xfffffffffffffff7}, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) 19:55:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f000000e000)={&(0x7f00000016c0)=ANY=[@ANYBLOB="985300007e8a03955eccb1ed00000000010000000c00010008000000", @ANYRES32=0x0], 0x20}}, 0x0) lseek(r0, 0x0, 0x2) readahead(r0, 0x9ad, 0x910) r1 = fcntl$dupfd(r0, 0x406, r0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) 19:55:45 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000abd000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0xffffdd86}, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @rand_addr}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000000040)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080)=0x8a5, 0x4) 19:55:45 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r0, 0x40}, {r0, 0x1000}, {r0, 0x400}, {r0, 0x2009}, {r0, 0x100}, {r0, 0x30}, {r0, 0x2}, {r0, 0x40}], 0x9, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x8001}, 0x8) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000200)={0x79b, 0x80000001, 0x101, 0xe8, 0xffff, 0x2}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000180)=ANY=[@ANYBLOB="8a0f0000140000007f0019c37eedc26c07305c58c7ff9c0000050000"]) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) 19:55:45 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) 19:55:45 executing program 4: prctl$seccomp(0x2f, 0x4, &(0x7f00000000c0)={0x1f9, &(0x7f0000000080)=[{0xffffffffffffffe9, 0x1000, 0x28, 0xfffffffeffffffff}, {0x5, 0xffffffffffffff03, 0x0, 0xb83}, {0x9, 0x6, 0x9, 0x1}]}) 19:55:45 executing program 2: lstat(&(0x7f0000000000)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r0) mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000300)={0x2, 0x0, @multicast2}, &(0x7f0000000340)=0x10, 0x80000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000380)) r2 = inotify_init() setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000001c0)={0x149}, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000040)='procvboxnet1\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)=r3, 0x4) inotify_add_watch(r2, &(0x7f000003a000)='./control\x00', 0x2000810000fc) r4 = creat(&(0x7f0000000200)='./control/file0\x00', 0x0) bind$vsock_dgram(r4, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000240)={{0x3ff, 0x33be}, 0x1}, 0x10) 19:55:45 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r0, 0x7, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x11) writev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:55:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0x8}, 0x28, 0x1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x10000) ioctl$TIOCGPTPEER(r2, 0x5441, 0x19) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) socket$inet6_dccp(0xa, 0x6, 0x0) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x1000, 0x100) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000140)=0x112, 0x4) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x400000, 0x0) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) socket$packet(0x11, 0x2, 0x300) 19:55:46 executing program 4: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)=0x1) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff9, 0x20100) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r2, 0xb) socket$vsock_stream(0x28, 0x1, 0x0) 19:55:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x2, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x517}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 19:55:46 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f00000000c0)={0x3, 0x8}) r1 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0x50, &(0x7f0000000180)}, 0x10) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000000)={0xf6e, 0x200}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:55:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000040)='bpq0\x00') ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:55:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f0000000100), 0xc, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000001900010100000000010000000a000000000000000000000008140000ce0000000000e802000000000017130a01758424edfac2c4a70f5dd678e2f30fac158b06dfa4c80c606a02e90e2bc3ee542451a79e9ff4ccdb577aec5062f5f00292530b238aab08deeeba722abb1ff04f7fe91640e2a7c0af3a3646495e8ac3ce75b883d495a45b0a8774bfff2eb94776c318c58d3a02f50c6528349cb180e5cd54289a8934a04e8590e8b0f4432e436b04237559b85ba13c82f437450e7d72ef263b3b46886470c3cc5534d33f3c"], 0x2c}}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x2000) openat$cgroup_procs(r1, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x93e}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r2, 0x8001}, &(0x7f0000000140)=0x8) 19:55:46 executing program 4: rmdir(&(0x7f0000000000)='./file0\x00') socket$inet6_sctp(0xa, 0x10000000005, 0x84) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5, 0x10043) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x100000001) [ 263.724553] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. [ 263.743803] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 263.841718] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 19:55:47 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x7e44383110f7b591, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x7, 0xfff, 0x2d44, 0x0, 0x9}, &(0x7f0000000180)=0x14) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r1, 0x3}, &(0x7f0000000200)=0x8) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:55:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/unix\x00') ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x0, [], [{0x8f91, 0xbac2, 0x4, 0x9, 0x4, 0x7}, {0x5, 0x6, 0x8a, 0x81, 0x8, 0x100000000}], [[], [], [], [], [], []]}) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000000c0)) pread64(r0, &(0x7f0000000080), 0xff7c, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000100)={0x0, {}, 0xd560000000000000, 0xf35}) r1 = getuid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000000500)={0x90, 0x0, 0x1, {0x6, 0x0, 0xa5, 0x2f, 0x9, 0x0, {0x2, 0x3, 0x8001, 0x7, 0xfffffffffffffffd, 0x2, 0x8, 0x7fffffff, 0x401, 0x10000, 0x7, r1, r2, 0x80000001, 0x400}}}, 0x90) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) 19:55:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) msgget$private(0x0, 0x14) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x24, &(0x7f0000000080)={@multicast2, @loopback}, 0xb) 19:55:47 executing program 3: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x100, 0x0, 0x0, 0x95, 0xffffffff7fffe1dc}) mprotect(&(0x7f00000f1000/0x4000)=nil, 0x4000, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 19:55:48 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r0, 0x7, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x11) writev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:55:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000040)='bpq0\x00') ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:55:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x9, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x400, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x80000, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f00000001c0)) keyctl$assume_authority(0x10, r1) 19:55:48 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x200) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)="e046889edc8e1bf6dda56c20ef1319f7f4d89722", 0x14}, {&(0x7f0000000180)="d7d4fe269b87420a3f4e50143574b9ad9656127e31469dc8be1862acb87dab441a44f34d708f0c73494a2103a90a5003e2a4f5b8c8f3dfed68f0cde10bfea17870e59f39be", 0x45}, {&(0x7f0000000200)="237ba4ac537b44c784fac9066fde6b7494868e1ec41eda988778d0c4299f0f2b1ee8be9cea35f6cb7b360491c903553335fb1a1630eb1f00f2befb8588c378a4c771ce21369b6f9c374146a7db06501632aeb7ef2463d0b97c4be6329335860163b3175674aea4ceeeed00c655d33cc7f9e6be16301d12c2e74ac61aafbbbdc0fb78a4cf7bb35c3470c6b6983f001252093a6315fab62914a46632df66a2dc4b78111c68e693e445fc2e4e8dbe2f9652e4c7766b1a11d618586a5a90597fae340fef5ed6f179db45fe5c1eb8bee1", 0xce}, {&(0x7f0000000300)}], 0x4, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f00000000c0)=0xc) 19:55:48 executing program 0: perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000f10ffc), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) recvmmsg(r0, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000340)=""/116, 0x74}}], 0x1, 0x1, &(0x7f0000002c40)={0x0, 0x989680}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000002d40)={&(0x7f00000005c0)='./file0\x00'}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x1015, 0x2, 0x7fffffff, "486b3466e8fa0bd40e8bb7db5c4eef3e", "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"}, 0x1015, 0x1) r3 = syz_open_dev$usbmon(&(0x7f0000001180)='/dev/usbmon#\x00', 0xfffffffffffffff8, 0x2000) clock_gettime(0x0, &(0x7f00000011c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f0000001200)={{0xa, 0x6, 0x7ff, 0x100000001, '\x00', 0x5}, 0x0, [0xad5, 0x6, 0x5, 0x6, 0x401, 0x5, 0x0, 0xa6, 0x0, 0xffffffff, 0x7fffffff, 0x10001, 0x997, 0xbf, 0x40, 0x8, 0xffffffffffff8001, 0x1, 0xfff, 0x1, 0x20, 0x228, 0x9, 0x50, 0x5, 0x81, 0x0, 0xff, 0x100, 0x42e4071f, 0x8, 0x5, 0x9, 0x80000000, 0xb9e, 0x8000, 0x9, 0x5, 0x8, 0x5, 0x8, 0x125, 0x8, 0x7, 0x1000, 0x4, 0x5c, 0x20, 0x3, 0x10001, 0x100, 0x100000000, 0x1e9b, 0x7ff, 0x2, 0x7fff, 0x8, 0x0, 0x1, 0x2, 0x0, 0x9, 0x3f, 0x4, 0x80, 0x3f, 0x5, 0x4, 0x7, 0x80, 0x7f, 0x0, 0x7fffffff, 0xffff, 0xf0, 0x7b, 0xff, 0x7ff, 0x9, 0x9, 0xce, 0x100000001, 0x0, 0x9, 0x5dd6, 0x5, 0x2, 0x101, 0x7f, 0x5, 0x10000, 0x7, 0x0, 0x3, 0x7, 0x800, 0x7fff, 0xe2, 0x7, 0x8000, 0x28d0, 0x80000000, 0x6, 0xc5bc, 0x1000, 0xe3, 0x8, 0x100000001, 0x7fff, 0x7fffffff, 0x10000, 0x7, 0xd40, 0x5, 0x4, 0x7f8, 0x3, 0x0, 0x4d, 0x755, 0x40, 0xdf0e, 0x1, 0x214fb8a1, 0x9, 0x3, 0xe0000000000000, 0x1], {r4, r5+30000000}}) r6 = dup2(r0, r1) getsockopt$inet6_int(r6, 0x29, 0x38, &(0x7f0000001100), &(0x7f0000001140)=0x4) 19:55:49 executing program 3: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x100, 0x0, 0x0, 0x95, 0xffffffff7fffe1dc}) mprotect(&(0x7f00000f1000/0x4000)=nil, 0x4000, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 19:55:49 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:55:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000180)=""/23, 0x17) setsockopt$inet_buf(r0, 0x0, 0x30000000010, &(0x7f0000000000)="020001a70317463440136e0218206548", 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0xff17, r2, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40881) 19:55:49 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r0, 0x7, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r3, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:55:49 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0xe5b, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x4000) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x4, 0x80600) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000100)=r2) 19:55:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000040)='bpq0\x00') ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:55:49 executing program 0: perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000f10ffc), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) recvmmsg(r0, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000340)=""/116, 0x74}}], 0x1, 0x1, &(0x7f0000002c40)={0x0, 0x989680}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001280)='/dev/autofs\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001180)={&(0x7f0000001240)='./file1\x00', r3}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x1015, 0x2, 0x7fffffff, "486b3466e8fa0bd40e8bb7db5c4eef3e", "a5e9dd16aa5958b7a2ea31e6fbe09aaa0567d3d8a8a83ee22d701a59a02e1884cbd42d609cd530fcb2b610c267ed92d8eefad23c1612ecbe6f35e90e9a5fce6657f4cfc841f28d766fb04da2cafac66685dda1efee724cde85290a62c2226ec6dac711482836023d6e05f8ed3ff38d746bb91fa0a529ebfdfc8daaeb43343435c09f038fc65b104333e866724e978764fce472df06eb6901d3fe4b0b641be02b4e0145e60f9919698eae7fafaa38caa91cfbf0d55a7358f56cc9b96399d0cdb781a02f2a1c88703e46fc82f315e6219162fc7fde80bf5165f84af0da1359014c21bbe5ffd769d2fb46104cc5bc98e681fc3a1ae03ab2ddefe3d4b4a66daef9563bf4e34e02313eb20f26b48b7912185d7c969abda887c87d9cd9d776cb34b4e4a97eb969d93ed2bc45b8f413f8d602bb306401fed11a24ea750454f91d9f49fa7e16afc320f98c8dff35ecf382e7df74dbc2cff111fd6912bc3380aec2b90932980732ba497093f48c3e3bd84a67e64f1d5286bcee4ec45a98d26fe92568953501b75e88a7118619b18f4b15c42792345f3d7250bac0f289275a575c1359528279e9da5985622cedcc71feec4fb2773d82ef0e97ad4e299f4a15d33070db5d93517efa1f48bca153f4cb1366d79b517e686645dc348e9a92efc8e58a39bc65fbfa2643745d5424543aee5e09ac7e4020fdb4a1d6c69624992894c24cc9a1cbf040bebc057889ecf9b3e2827746a72b381c40d83ca282034f23c233523afdc24bb1030c857be9e3be6ad8abf5baf98f6564cc570d60d7ef137feac2621fafc2bb2cabd6ddbb689898337a4c3ec2660a7e616610bb972f8544695b84db319843845db9d9794b69b40cfdee197c8e5d640e9a6bdfdb628852c164a697db0663ebb1244ab322921e4b7610a895d7d7b740832fd3f4759a94cff64e9b9de574928dea292e06b3424836613a74fc2156d9bfd7601ad8c8cbd240b117d6d3c10ebe785205933836ceb08c97a443021224fd4fc94d701fa04834ba9de09eb7579b0bd0111d6cf50b3744d2ce7a553a3321c02161df6c06495fc656f75286fac3248da98e21439bb16fdf00b248a8446d85934be8eb30941678d07f58c26c451c47135eacd94b6af5c413c1494ca5b649385c8f244831e18d44cd4fdb095bb3be4fbb46b1214acc2f7733d23623ccaf7ffa0630bff5478c108f98577c6de721baedbcbc467245b513ecd6e1946b1ee7fded4af6c01af876810113e751e5d564e5b042410e8d54d5b81a3544987a58ba8fb1081f1b152648843db709c07a65a2b27620b2bf9adf96146e2721ce2b3b8e20cc530669adf82017b0ac5af295bb23bfdb5f0c58de93d522395fc6cdef52af1e28f40e95a48b502685920b256a142d287bb9325081acf8c6b1cf4e6b2d2bb37b7e2e402f4f8fbcb0cb2acef928d1b14d8d74439b4abac58bac8bb4226851734a759bca2c7e2fdb4900997f4ac81bd9b448e2279c67e64fdcd31a247324d6d31db79991c6121f289e845ea5b0113130ef069e58894b8ba63fe2682189c968645f3d8fdc4366c22093c69bcdfbcae6187820c6f6717eb14d05997c920a5eef5e676118f5d8864a815896ef2505569f7022faaf95a7c3277ef26be4d2512a90ca1fde3fa8a6dae561368f0a49c4823dbbda3e74c34cc7eb0304ecd64f3c3bc7a46518819e1426aa9a2e44f36b8b2aaf16c0b90fd8642386726b8065b857e0af37b21d406ea6c4be6f37aa8b212b74862db58214a532e057aee244d1091cceffeb04e0bc3d62237521935b80c59d07cb11270d0c18695e5542fff8028c096e25f308274d4ba3b62383915eed3dcbf93c128108ededd0c0b666a9f98c30248eca2efdb197ab750c868698118db80512db2e6e2888abaf32082a5fe2562c1f054c6551b0270038f551d5050538607310c42b88ece71dfe8701749073c64e15a30e539d0c6cafe2a212c8c6d618d45576a40ca67bbfc5cf24f040466b573872aa0ce8a97e8ad4ddd9a5b5c2bfbabfdbaddd4f19da25f0caf0a714d96962416c9031bcb6e06f33b99354fb939c4452bc235c819122d5c71159dbbe87042588d6a911ad030aafcff35d9907737f67b79e2c4594e7f55e4efbfa99778a6dee239c842e15dfbea130bb5828dceb994d91848170b16224927bd741ba8a90ba7c4ff0d895ecdd7b1476c6627e6cf3ab52f421c491e5ce6734a52a378b45bcf124ba2c1da85b3b761683925b10dcec3c05b29b38bbf3a9b7e4e72c21054d386760f8e631c656ac9c69b8fa3fefb8f68ab14f55f1b79af2c6f3c24af2bbdd8291ba5bc8c4830ea024b7139c2e624b7429f21016317dc29b80340816c8f2ef9be0fb8cf82b49c1c3400d86d8ee4d8fc4a511074aa4dafcee47d61320697fe4972be1438944113c8ca8b668568d103ada74375e0b53a8aadd7cd7e1b26be059940f2f4eb1ac82c4e2aa17ae4e5cdb3455762a2adf751a33a8b3a057931adb8c725751b9e12ef76473279e0428e05cd00795b6b2a5d93f08545381edf7a65c2dc8c1e98acc4b25d6cae3c3a7a182dce9ce8326087aa0ee56a5ed5379994cd4eaed5864aad5d0fb43020ed6da6ae9a6c3f047134f2fb24b5ddd4f1c4963ea0af221bd4521809a24bfd366f4460ba24299a8b92cfdffb142ee64b9b5d2165082eeb1f816babd7be4bfc23f1297786e754d3b6fce855405d704168d1287d352940c45015a169fe15f7b74332ba9159d4f8a002999009ed459b8ea4cecbcb9e019ad721ad1300d97092cac16480e09723e85ead08b54544d6f9a2973c6b5ef5801a1ada1c24c011aa646b7492cb983c434a630ade484c555b8293fa26fe6d23e9c21a0acaf9dd5eb5ec4b232887e3138cf9e4c2d162d66be7e103f981868f5d0f535396ad62342d796f5e8c3873b804ca1efca0d14a5ae28ccb7f89fabd5007d4163eef40cfdb18c4df26055bd46d63354476a541002d71b65e239615dd1d503603130de6bafd45dc82a1b7e7fd7a18cc6f68b6f4ec9a3f14c86e466e1cc88c52cd25425081dd5959d1f69782f7c3595bc759904ed387e4f60b327f6e53ccf03b4313e602afaa3fc60127b2d11a5e3e32f81484ab3f54f5ad40932581b58ca1bea87f261227f31642b06555304e6fba8990f37236a2722c531fbf3a0d89201c44fc017a42b5419d75b0fbfe08763e352a375caa0b2d97e7fdd42c6eb52428275b3d0872b3adcaf0f177c6a4d2847d51fcd60c6b1b4f941b0e84d0c8945a8e7b11d66c92d70a07178fb0ab9f6016ff6060ad0aa71c8e276eb817372bfa439a661a636fff95cc55230edaf61104df931dbb296da191feb73cbc0f6a601ad5060b2bfc79fbc0ef131ce7fd80ad76685b231d368c6e791108913651c7d9d6c777dfdb98fb774f91b15c8c7176aa80d834f65aefb567a2d83bdc4eb430dbcf1c9c80980a9cefeaec308799363c2fdd14f2575c7a47951b059adee593e629876748fedd6503f8e6b34907319a770279f26fa0db493401f5e223174538fc00b261b377d964a084ddd28a20684f43b0538510177118b30e5297f59f0dc729dd2675ab5785ee87724b751baddfa5176f29568dfd200b4f9202bd8b109c802c95609e128eecc407b98e2c2914add946354984e1a263607375481c5ede113247e80abf1c7f7a7b8716cbdcafc1d3138bd9e7928fddb08d6e4e37d211b0b5a2c51d0f62038cdfd524289b6f5d7d28f73282f80de8930500bf4b6e975afb0dfbf7122405b56a7670dd29d0ad4e81f094ee005d8edc31fed839dcc1aa744e180c0b7167d0d0190c99def6278de0f0bb74c99ca03c8fc1d51eafede0186de6e5cccc51fcea65386a7f883e40184b6751875bce16f170156e361bf8e570e25dcfafd0d52f328ec27e008b8493c34b7cf94bc08f0875bb0f3f3304ef5855c7703baacea20420755b5a950eb5ae0cd7bb903579fae774a3de4f9a6332a1a06ab8ee72caa914a5f83ca5af3151ba05d3ddc0f1d55cd3d0589c1fd0463e5c00487c346d0353ce79a136ae74eab62a99a9c49f0d20505e38e436b6d715823463b49d95ff72410e1fb9eb1ab8f011ec02d313288c4797a18cc40062ec304f783f7a5bf1f9cfd6ed76790a7971a3865565bedabba99b5729136626177117e9a7f81c06a937c0e853e7f4e6a56ec7cf9916dd83191e2d00510aee9b326a3b60e4eecaacf015e4e461a637abbe4f0a60ccf33545e4666a32ca581d827ee6ddf14f58a981c9296122959ed15bae69bd6b8a96dd7edf465a51ad5438e9b223683e5ccfaf9a313a179f9b95065319dc22efdb88ed60a677ca9bb6f687d1c5922a29bb48ebbd5f765ef15230738133538349e5eaa7ac53657544ab8456d385d9a12743dd1d2906bd0287ce974831f0c0652410d630b0cb781d66d8de81125f61733d5e1028b78bb8ea46c5f9906a254e49610740019432bd6eab978c0ce9e66a4b02df77136f935511a835b40ba0d46a95ce7b91442835483f095bdf28dc7aece6fba2a443c00d039196064582d0919e97e3c647c9ef1a3511a87ad3c5a56403acffa1aac78325ee3b3c725487ce606692d6c0425be3a422a8dce25a494cbc7d8a790817fe3341db888e388fb293f34c10beae9dea9a26a729beb161d0d023e8367f160ed4f58adab7b2328d6d357381199fcc4dc06b1f0ac6b7cc2b56db61b9ba0308397fc32d72d9b7862c2ee2414dc07a3206a03d44ab4475f2c245e1b75f4c78cad848775c243a94873a46c4d4115e44fa8f5a1664d74c0b0d89a6777505afbd79d8567c5b8a2a11874e29eba76e17114a25dbc8fd05b3d1bb79d7d0048870fb0161f8f0170d6673419fc8a28917bbf518a344d46168a1f5789e501b811a98f1cec41d8885489bfd730d05d74155a301855c68e2dd3d53efdeea8c49b7a720cc478ae56fde9c761fb834bed06e642598f274cdf00f7d85dcb93664faba90a61b063aae4ded63f996535b64b2be5003dfdeb6f2b9ecdd22b1a19ea5ca151b35b8a6ba9483d1e79f7da6b648764eebb7cf95e381ee03a7db08bd1118af9fbee20e7e86fac080f3ef386e03d7151a7c1a87063d8f543997a5940f93be9dd92f4f1fd2db987966b5ddea14d42df44b64cad70fa85717bda685e7f8b023f8e83c5fbb149a298b407c66e79003dcb05397e58b466738fce41625d1180f1fef8dd187d26a25e32b4f4c0706123efb1b2397d266e5a91e4c559c52120798635e7c3a4effd235cc5b9163f0708cb0d050dbe63eb9d7ff74e8f0a2af64dbf41f6538c4930121ae13f4abc77419e96f54a1880118281c592f181d4d380dabc51ea54aa976f50015d461552125bb90b4d74955505f21ac5a52d3862c6d55658c37dfafa54ba67422870fbd7e7338f7347f3758acff0c007099beb8e3800a416c6bbc89ebeb597a6d76b7dc3ed45d6d44ef79063285a240da7a9ee339c0c192a740838294e512af0460c13fb225ee13b227b1e9f9ddfdbdbd75bf2080749f4be5a441dc81e3e0d5e49dd1f26558b86565e5977a01dc2c08d505388607342302e6df4e6a1daaedc4c63a666fbdddac0d36f1513d5e5bc9e90a6337d693c1f9d85810a27a7000ad3f2e106a709030d94c4e6d477fda7f398f2c4c3122dd6efdfa333845568ba3b8922e6bd0631ab426a2f5dfc6c35fe5dd36fd6700fa5f993f93c14f5939f8fc199a1549462583b0899d746797bcf6ae8fa854fa45ca0726ae59f0d06853fe422de5c9d2e81c2219e0627b63892542b6c102ed05643d016e4223737e36ee89694696e5d0785b2f03483f004cc"}, 0x1015, 0x1) r4 = dup2(r0, r1) getsockopt$inet6_int(r4, 0x29, 0x38, &(0x7f0000001100), &(0x7f0000001140)=0x4) 19:55:50 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) r1 = semget(0x3, 0x7, 0x20) semctl$GETZCNT(r1, 0x0, 0xf, &(0x7f0000000000)=""/86) 19:55:50 executing program 3: io_setup(0x203, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x1d6}]) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000080)={{0x7, 0x7f}, 'port1\x00', 0x2, 0x10000, 0x78, 0x2, 0x0, 0x70e9, 0x1000, 0x0, 0x2}) 19:55:50 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r0, 0x7, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r3, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:55:50 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r0, 0x7, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r3, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:55:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000040)='bpq0\x00') ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:55:50 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8bd68e", 0x8, 0x0, 0x0, @dev, @mcast2, {[], @icmpv6=@echo_reply}}}}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) 19:55:50 executing program 3: r0 = socket(0x20, 0x7, 0x17) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000000)=""/186, &(0x7f00000000c0)=0xba) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000040001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00002d4000)}, 0x0) fadvise64(r0, 0x0, 0x8000, 0x3) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 19:55:50 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000040)={0x1, 0xfbffffffffff8b76, 0xffffffffac623a39, 0x1040000000000003, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:55:50 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r0, 0x7, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) tkill(r0, 0x11) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:55:50 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x200200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x200, @mcast2, 0x3}, 0x1c) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x1) 19:55:51 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000000)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:55:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000040)='bpq0\x00') ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) 19:55:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="023675379201ff0507000000000000000000000005000900000000000a00000010000000000000000000000000000000000000000000000000000000"], 0xfffffffffffffef5}}, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r2, 0x4}, 0x8) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0xa2d, 0x6}, {0x9, 0x6}]}, 0x14, 0x1) 19:55:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 19:55:51 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r0, 0x7, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) tkill(r0, 0x11) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:55:51 executing program 0: r0 = socket$inet(0x2, 0x80005, 0x0) writev(r0, &(0x7f0000000600)=[{&(0x7f00000003c0)="ad", 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge_slave_1\x00', 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 19:55:51 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) pipe(&(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000000180)={0x8, "6cc3ec14b4dd5414ffe06c8f6c9766ef625c79573cdc8d027a4f7f0e1610b59afc897f4ea26a347485c43919969f4cb10ba86e70fc9dcca0c42935513d7e8654bd59e46e522fc70887419c819b61fb6993d0bcfb3f3a5ae08198e7559d1605c6407c23c7c9a243dca3999239d57197d647a1f820903acc72e3da3aa625f0b0454f24d2dc30ac710c73f9354d8be2f7551286c091672c6c3dc3c0df97ca6a73a5b7526e16ad7ccc4ab8052fc72a0410375fe5cb35d341bf4f2d8291670ea33d9e5cd3451089d227a53acd9e04bb04b41fe697421358ad2d665d884f75b53ef5a10c85c4b0dbce82b85d04df34a366ce2e49b166f1114c9e49c00a288fe79785dbceb91582ccb10e78b1859313cfd178a0be82f4d733b5cf130f85682f08105ed7be839314c6d813ce49212b865e2d426352ebade21f5ce6805ab7576f9f970200c9611c1c15cb8bb9a08b7f098e04776c12d48a0181151611cfa1f1583e5c5d740d624c6f5873aa20971ad8e867ef1f3f2a5676d9f1dd47a90f8200351521eaa8f2af878b04d536fac17198693d77d477bbbb3fe3b34904dc660352b4fcc0f2e6b3e9773a6dac2ac85c7c7fc066e96accb7865566f86e5abff99283fe6a60a6d29f37056d2dad3980dedec4250373acd9d25c76d68bb9a0b4ba984567041c3ea2bdbbfc29a9c272c7a96d11b0a80ca533daaf7993e7cf730ab5dd911a85c162074101d964961d86d36a990c57833bd25576d4f2e4c7cef6244ec161ab5fffea2ed8d4392993b3731ea48571d9012d793749f31a9913846d123d9e591dc106e8d605252261f9f04c2d7e4a8fc3d692a71f2b163703af58787f84b1051d4b33a9e430ffe83fdfd62a16f23b305defa54bbfd187b9894ce57624701728eef81c8a1bc8a9a418442552cc6d489b96d462d3f65061208328d076fb24f6c3d5e7c3cc92d0a02991127a518c1e0384ed16f72986b770e4b774c78dac6143d11cd66cafab48db4e1f093b4bfe588bcb59700236ed73975895a7f9201d5a1985ea15b3b9fcfea538a783fcc513aef0e6d04afb7251297e4d635515ff36888905dc1a1cb15c8649c52710b4192b10e5a4bb1f96f9c1ed0c37ada6556db355fb001bfac1da2e29bce47cb6ef7331f1ecc61cb0131ed1c51ae892d7c119d1a6f4fa2617f6ce86bd0ea4f567953cca161cd2fd838f3532876c1734ae97390d37a6da765a5b6d75d9409904b5bed0290417c5d5efc3d4686724d61bf4aee9399b5a6b386e4d7d0942649c80625fb4bf469c9e871b3b80dc07768bc3742ba6ac84c4b83b2dd6629c586d7d354eb48a1686a4ff51da5f30df665aa1aaa7298c202d0f5bc349736c37e904e03c2b1ee825c6392c390bf6abd901bfb440fd50e45b8058c1e17a5aaa299cfb235c6bdef4e18ef382c262e92b75b73d88ebf088d82c1700a5e2903ce2253aa1b8ba0f7fde5cb208496cc585e869e3dbb0bd966b7312be94e30f1cc56998f9f27a645adfd64b921a20048fa79bac8a9f926f3556a42eca3753ca38eeb6db8cc14491544a89c33fb7a4a332bc2aa83537a18cc4dba0f2a7a83758bfe697763460d0ad51346aa4a644fe5db12cb0e449cc2561d2ace21feb65c324d4daf2ad3da14e6acf67cd8ebf0c336d66e785c6fd5cfeaf04cf72f15ea0b95f8e0411860129d885b3c15825f713878ecdd4f68eb38f702d8dc7330ec88bc14b85844460de4e998180d23f7e5c5e6d4a6995323dbfa38e2c22a243583cef28255695127483a6d8f8664f1d51a41cee95434d51fb8abc7f4c2de1d919d852c96a862e7bfb15e1cf9b664114f62f9beebbdabac29a951f582c829d2b409f842420d87431314432fbb9f9e269cc9e8aed531153b2dc305188215e7bfc3064170535b848a39952c346166cfb6a521eb0079dc6aa40e059da2599a75480114c4493bebfe419b0f2fb5eb240dd07b0d74c6457eeb8a884836c0d7603bee8c09fa75ff91f8b5bdaa02e49db5046ddd40bb1817338f2abb7c72533252be9387382b9334b64356d43d5a25266454099890e309e3defc33799f2185e861dedce90ccd189e2e93a4ad0cf4c9426eb5ef037268d61b00f5aedab84b46a8d306a0cdad9c897db98e69f75a25b23f08cd6618af4db774461d67219eb0f694d240cfba1165c581c6ca6eaa96908f2ce00b8f85fbdd8a3a3cab60de155b78c77c4f26242068a5f382f46f2ac9e765c844b6ac2f279ccbd3016844e32f0f972f80add3dea245f6b68aebc7d4fd853adf300535d8b24e7da681ee3be5bd7daaf379e44278153c39298daa9d07a811195351985b0331996b05944a84efc8ca2b9f51db4efc644ba5c811c5851a177fdd16855d90a7adbbfabefa0bb38e679339d7e32f574a80b5e7cba61efce37790cb68770b4ac772b275c65088edea37a772e1642e533413146885d23863a6bfac2c6afbb879174d4ca2f3b0e9a1f949df4ae67d2ce7ddb9ce9b1358a01072a4cd21f3af5fdf9cbe70d35fdc31ead9dd2a00b28c0fec8c02bad3b0548735c7343c3941d0e7c31f2b49dea25f163349d39da367f9533c6c0eb7f2329280e17ec30ef380c490471bfa174d5c8ce6284b14f2da27e268ec2ffe2a2f114c528f8d1d9c9f2d847282ee10613f5afb5ffb8070c579fdbd4d96c35dded5160979aded33ca6761679b23b561c427f6d539c43669ada3e17d245c54fb83eb689cd75d9932f875bb2d786808e50320e6dd4cf3581f2001f2fe4520a6e92e0f5643844548aa9c049097a9c47935813fc4365a2cf27129ea55ddbf1c6f9bcbfe61c4a213ed09ed9296ef349960a8e959d7716cb0bbdd80838ca6ea348311b34c34ec76974bfc2e6d0feadafa2898d1e5dea2836b9cf4f7ff84a232e717b841a5899333061823f240750695a87d6f0c9eb2ac9800c4f8ca149b10bdc0cfec43e7fd4603b3303eacd0021de856aed4d4c2f328315ba9ba09b7d687755de4a87384f6eae6dd7260d721d2f548818b7da59e652ea3741e4e1421616e543c9453e5e306155a0a8210ffe259f93cd39290e81911b17a57c348bc81d3b09dbf542e17c7aafb34649e2dcf65e898194373f1c766ecc0d1ca8ca8ca17f668f1570a5edbb9abd2a511f0dd5a0f31f8341dd2f566d481447f69f2b6559f8e74ea11d9a57ebabd6ec361d5039a7d3bfe38b25e08f6c182ac4981eca7257cf4622e30fdbc5eb16b9cf676d82bba9718ea4781e23f1c7236309ff4feef2606502f42257ade80ad9bfd9f66e32db060769ffd0a59ca2e180612711d3dcfa6e3a49369c9cb91c78270eb003ec0611525104399d50e0c8f3798e6e7fd0d1f89834d2ef5c6107d7ff82ba348a3f076ebfd572667020c657bc36128c5c0aa9c7189ade2e1c484465165e2fc647ab85a77560249317367ee2298422c48a3de1fb457ebad35a8d25a831aab92a2e91ac24c4d5673f7a9b96b6b644491138f7980f7f748417449419e10e8a34f506ee81937f7ac68ebef777b9e26b4fbce2592b64757bc8f9ef77bb1ca7cedfae26c9dcd2dc70719a8af73adcd658ff73309cb72b77bea604a8dbde1e46f5e69f9e2b4d51ce09a6cda371600dd458eb8904e95f82dad955e1afe7b104e62b5ba75e8af9af3c6adf9f3bb5b0c0e44d3f61a81e80d18164e25ac6ca625c88fdca8365e172b623dc2e92cca62b4eb9f03ddabbc1c40e4a1cbfa881cf6c158c4240f8e33f92b7c897e28292e6ee2634eaabf0ed598f87670af9a0d7eca5e0b0566943eedf4acece690438b5f3380d504028afd2963727f0276c009f15fabd62fde55ef88e28affc675c3f3d47db71d8642dcfe4ca3148a12d4dbc1ec422cf0624f3b6e95f040a2daec90d30fb6f73c861756c37eacfc4a995600a580335d6e944c1ef6503692989150f953219853cadc3e5842b5b55a5f017794d90cdd9b757860c45bc1279ad8900403a3ce8f7548d1203024768b7efd13498bb3e485f1ca791823ca812beff76fa5c97bede3d1e4cfa7351478af053a724b980bdd60d9b6cbb3a757ef95827a440476e80a65ace75b3c162a13053c9856aff11a2a86c166573bfa5473e7d6d80d9c138c6a5c03338ef4b4047d132f21dca8b05da3fcef8fff3c3a15e2034958ed00aca46748f8661117d7b17cad9b808179fa0d56e10b1345ef12c9bd9a88a78f560095180deed37f06c652ec986c1e4ce57b9a0441fdbf49399b80feb39f11e1393bedde41cdf0519b14fc193261da50bdce655746085d2f827bd17bc914524ce287740d7e65f5b0b084b2d47ffaea744e8692357c2b7e667ed1415d87f197b5756f3e827838ffba097453d5421f8220e1884cf56ca05dfc10809f1c8fc376a97c356b3b5014187f74d6595d376347b3ef34b0f79fae5ec2ca9991b235cccc318bf4378f8b3e3f46c2e6a113525cfe64a44f0495ec5a0c45b525f8eef8221d22c38a28302b5406f50fdc48ea7c05847d5ba701f77a9a75f9497aacb41816e5cfc6ac7ba8affb3463e546cc0dff1b6f9712bd094a9d118832b94e35c8981fd9536aa6c4700bdcaa17239acee60e8f3a7389ee2d9bd956a2f77e950a5c0814f59c751e99f8f6a53c59f8487119e72a1fc17b46baa82c5cc356f5c9f2f0c61f586a94492da8d82b0c5faa7f9534fe3826c91cfc88d3a94485c406900da56f6fc16048325b1ffc99a1c1436d2df47202047c81474b80bf68ab4ef5781a4425f4fa7ec1b49803ec99267542d3ff3c08ca5cccaa21c5ae88ceb8548e7b369fffd00498ad4266594b6a8a8d2b1d4f571c94de33d654f1151af0b6901b1ea7c8be3aed0268580d841b352b3c75e9ac845de53566ae876ebe21e5dd1f28da5d64da63752a36d784e5d96f6a2d2e5df34bb952893157d279ec7266c6e80b3d266180696f641dfac77ee7846cb458e3614af52066895484d14b317233d611781ea6bce68cc6870648799f1ce5a7bb83122d7b39e19e4cc2b296d886a478941e3a74634017206e1fbdf390926ddb3ea746a08c5690d264a1a01ea3fb70fb62643d3fcd95c78cd9a20486b28cb39c9a698ca6117dbca6ebe246ad0dbbe2eb5cc46bd19393e34da86f159d4eafca3663f1914cb5f055b84d271bee0c49b8b8e1145fc8406b174f542e2f34047e7f78e9415fa68aea54431f4f87e274c9c1096e7c7ac748b44a43a304e7694e1abac0146ef3f9e8406bde9ab55d6a3479214bbd15062c47d48eb19c19b2ced24a5551f5723794d81227646ef7cf2494282234b6c0102918859415259f61f52ab1bd89cebc5088be8ede13a31290a3c8e3ca21ea51c2596d12533a038cb50caf386743a26a528abc3153e86d88fdc31405162f2268472a346109a83ac87b52921cea89cf601c299fd2e729dd776a4b0528d52729647feec065aa0b892911abfb4e129496315a4bbef819516b074deded65843221a4b584bb070a21c585db4d524a15db23cdee430ba3556e94531741ea0206cff056e2676c0e6aea017acff41918a9633886594e007724243becf1d8889a428618f6f6cf164c4a9c857a5f848c268b14768c60fcd94d20db8afe8596d1e969a0382eb319eee2bf2d9332b94a036aee741fac410ef6a4a128d361c84b8d8aaee3cd2c022764dcbac4b6d5411a8f2eb55d4206172ccde6c96a7a26a48ce5d151c8a876750eb3ab91467bb0a6abe8f420401b86d6204ea27901b1623ae6e27c57801e0fdf2cfe215b9abff26ec7227e22347d15b4008ccd92618ab4b4fdc958f4f5c6e5c19c930f36f524a4e641cf71dd2e0a8aaf751f26eefe805a74431e2f24340ca4e807224", 0x1000}, 0x1006) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x9) 19:55:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) sendto(r0, &(0x7f0000000180)="7c681570cda6be66e0ba1b84ca8e5f629dadcd173f27990dd89d4d7d3701a8a8edbf81076115e7674aebca024e92849e7d0c4f202887e4ce4b7835c6fa008001d692dc317f9b756f0f4c4561b46ffd92eba05dfd1f8bc6797a83e2fcb704", 0x5e, 0x0, &(0x7f0000000340)=@can={0x1d, r1}, 0x80) mkdir(&(0x7f0000000dc0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x400, &(0x7f00000001c0)) chdir(&(0x7f0000000040)='./file0\x00') socketpair(0x0, 0x7, 0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000580)=@mangle={'mangle\x00', 0x1f, 0x6, 0x518, 0x1a0, 0x3c0, 0x1a0, 0x3c0, 0x2e8, 0x480, 0x480, 0x480, 0x480, 0x480, 0x6, &(0x7f0000000400), {[{{@ip={@remote, @multicast1, 0xffffffff, 0xffffffff, 'bridge_slave_1\x00', 'veth0\x00', {}, {0xff}, 0x33, 0x3, 0x47}, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x668}}}, {{@ip={@multicast1, @rand_addr=0x8, 0xffffff00, 0x0, 'vcan0\x00', 'team0\x00', {0xff}, {0xff}, 0xff, 0x1, 0x40}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x8}}}, {{@ip={@empty, @empty, 0xffffffff, 0xffffffff, 'bond0\x00', 'veth1_to_team\x00', {}, {}, 0x73, 0x1, 0x2}, 0x0, 0xe8, 0x148, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}, @common=@inet=@tos={0x28, 'tos\x00', 0x0, {0x1, 0xa9b, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x80, [0x1, 0x6, 0x3, 0xffffffff, 0xf48b, 0x874], 0xfffffffffffff86c, 0x7, 0x1000}, {0x1, [0x0, 0x80, 0x0, 0x2, 0xf93, 0x100000001], 0x0, 0x9, 0x5}}}}, {{@ip={@remote, @broadcast, 0xffffffff, 0xff, '\x00', 'ip6tnl0\x00', {0xff}, {}, 0x0, 0x1, 0x63}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x4, 0x4, @ipv6=@loopback, 0x4e22}}}, {{@ip={@local, @broadcast, 0xff000000, 0xff000000, 'veth0_to_bond\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0x16, 0x3, 0x8}, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00', 0x0, {0x1, 0x6}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x578) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') mount(&(0x7f0000000080)=@nbd={'/dev/nbd'}, &(0x7f00000000c0)='./file0/../file0/file0\x00', &(0x7f0000000100)='proc\x00', 0x104000, &(0x7f0000000140)='!mime_type!!md5sumwlan0]Qppp1@cpuset)eth0[\x00') 19:55:51 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)=0x0) waitid(0x2, r0, 0x0, 0x8, &(0x7f0000000100)) 19:55:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) dup(r0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000100)={0x10, {{0x2, 0x4e20}}}, 0x88) ioprio_set$uid(0x3, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)) 19:55:52 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r0, 0x7, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) tkill(r0, 0x11) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:55:52 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x0) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "1e7d8d26df480cc9ad94aa08bd4469c2"}, 0x11, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/112) r1 = getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0}, &(0x7f0000000640)=0xc) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpid() r5 = getuid() r6 = getegid() r7 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006680)={0x0, 0x0, 0x0}, &(0x7f0000006640)=0xffffff62) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0}, &(0x7f0000000940)=0xc) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000a40)=0x0) lstat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getegid() r16 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d80)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000e80)=0xe8) r18 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000023c0)={0x0}, &(0x7f0000002400)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002440)={0x0, 0x0}, &(0x7f0000002480)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000024c0)={0x0, 0x0, 0x0}, &(0x7f0000002500)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002540)={0x0}, &(0x7f0000002580)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000025c0)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f00000026c0)=0xe8) getgroups(0x6, &(0x7f0000002700)=[0xee01, 0xffffffffffffffff, 0xee00, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002740)=0x0) getresuid(&(0x7f0000002780), &(0x7f00000027c0)=0x0, &(0x7f0000002800)) getresgid(&(0x7f0000002840), &(0x7f0000002880), &(0x7f00000028c0)=0x0) r28 = openat$uhid(0xffffffffffffff9c, &(0x7f0000002900)='/dev/uhid\x00', 0x802, 0x0) r29 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002d00)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000002e00)=0xe8) fstat(r0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r32 = getpgid(0x0) fstat(r0, &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) r34 = getegid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002f40)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002f80)={{{@in=@multicast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000003080)=0xe8) stat(&(0x7f00000030c0)='./file0\x00', &(0x7f0000003100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f00000064c0)=[{&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000580)=[{&(0x7f00000001c0)="52cd29d01b91fca043eb7c5d4502823c9ccdd6fd1083a6c7f519ff2a7a09176379c606d4f1f8a2bfbc92adb250a3fdd5511b32df4cd64152b64310d2147ce4cf255a4a74f1595ca928f2702ff54a2e9049d4ecc8610d2c800fca9dfaf76d2c3a2177e701b6122ea17b558bf359993b77fcce41c876260f28b4557138b8562d69e6f2", 0x82}, {&(0x7f0000000280)="6242c29557694e210e23f980c6e0691c844e02f5fdaaec0be80720a0587e2247a4ca13ad89d6bd0b97f0699e725c7d4580859e8ad5d84b1f21eaa4d21b1751efd195f15142e4129e97e6881a52a581f56f4b8bc5a1979a7464a35b5c72579a7e62b2f2c51e275d64d5c10248430d767752e9c77149329ee2d2f4c55e1ad65089e321fd258db1e6", 0x87}, {&(0x7f0000000340)="c7f1bebe8e95c55a54463b343ec6f649ea03ac9b6acf1d3b56b04f861ec0140d994eaa65f400e4d1d6eb5032e36038e5", 0x30}, {&(0x7f0000000380)="0a9c295f63776e3afbe97c03b9b79048d1973f9ea4c9fe399b621a4a1f4ff2bba0cb34f8b5cfea5799fa1014f7b3a2726322baca79e9abe6131a355e9af4e55fd22bf00641254b63c498fe30580e66d9c1dd59410e42e981ca90304456f454c0cfac", 0x62}, {&(0x7f0000000400)="f94d44d93f7b5b45767db922af16b7f6146112a6cddbde78991495c34fec35698b46cf07ba3e6262b4f3528d3b0dd8d710295e12904372933ac53d5e8f4c4ade930d90ded7059f03393f828b88c6ba9a9618309c6ddc372c3673bf2eed44834ba3df08882b4023906b20c08913d0cac0850461d305a9df962a21c2428bbec92d4716bc0e3a2ee574d711e2f4a7337cb1e65f6d93f0e0bdee2b31043c09", 0x9d}, {&(0x7f00000004c0)="1bc7f8a96fa59d316befe379ab7a69b4d3a1cb069ab9b5850b84b919ed293c3fe7b57a97e0659c86bc1cc8b9b04fdbbfaae8ea8113042778717aa947541a5d8a367c599864be3334eb0f173e1e013258f8695c35d915e3007e68b04db236b5ea363459b1bfdb5fd59fc8418931b96fc3acc4ea3fd1ada89567ed65bbd8c244587169ed05006617567568565d3975fb5d1ee0b708bf116bcc48a6ed96159d4f9b6c6892ac339f666c14", 0xa9}], 0x6, &(0x7f0000000b40)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x18, 0x1, 0x1, [r0]}], 0x108, 0x80}, {&(0x7f0000000c80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000d40)=[{&(0x7f0000000d00)="f99ca32cce4d1ab3687e65a9c6336445b2dcce9a90c639488c50da7fe86fcfbccb0afaaec75b690dbd296f3eae035de54fe6a55b38d9518776a33c2e", 0x3c}], 0x1, &(0x7f0000000ec0)=[@cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0x48, 0x4}, {&(0x7f0000000f40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002340)=[{&(0x7f0000000fc0)="b6606c202aa9d85568a58072920bafdfbbb513721f51bc76e570d97ab6e331ca2deeda569082d99d6282c8865c22a20b8053d4f1432da37c88a8a2f3a72ff2d933f69d2dbf37a7cb5723ed25d7afd10483510fda04cd4f216b3b34585b56f9149f3a0ccf0577df", 0x67}, {&(0x7f0000001040)="3224e7434b86996c5c5e6605807190dc8d5fea00163df2cb58e9dcf8e207fb6e301ee197ce0f1bb2c6c62ed133394b9139fffe6762d91f49df2672c98fc1356207", 0x41}, {&(0x7f00000010c0)="90b6cb8f141a5d99e81a27988571ea775e16d6e121a6a1d32e72aa5cf0e1c66f93ec1b531359838099af8a05b77d64e9efe8e1e36f1a00a540e2c6dd9ff3fe3c4e9423025e010b59815c5885583ca5a1db6c71a2188d30ffe1950e1d60c722e1dcf2cf0cbda69525", 0x68}, {&(0x7f0000001140)="20ad3f84fdd7f886a84b28106fec28df771d0d191d4f45cad29555692acfae2e1a00b24669e2469d3ff8a71ed3fbeb9d76964af874", 0x35}, {&(0x7f0000001180)="0434129c895a7d440f7796720277348aba6387bf6a8962e854aea6f5ebbeaa90667e44ca0fccd2b55598b5c4ba831ccf01e9cf684c75f77617a785268cc04dac32460c450470fc6df605bc607bf95e95e2e7c955ca380d9b9e43b161e8e5d9a462918ed9f65915e51f1b6587d0f01a1e82c29de8e8cb581496a2c89afc382433b6", 0x81}, {&(0x7f0000001240)="8d07a3fa5999e97d699b613935077bd8e92a5fe3ee4b695933847faf1b2cfb6bda252951959a6bfdf9eb15ef8d101c2a7a972f60b66ba8234bfc1446c32a8e306c2de5ed8b249c2523ec18c7098d0ce64d47b078da6fb42eee770a19ee733b7fbc017017129bfb860e78101b9b237f141abf6ac79812f9f74ced1fa352adb33142782c46643260d076db861dee245ebc74dec323c5820aa122e133e99e2d83d97ce16ed3c2ce658927b5eb996abc0ec7a4ac2e557ddbf4d866c5036fa4f32cfd0cc9fe9f180b4fb41965f4444a5f0543edd0c8205b1cdd6c327f7dafa5bceb", 0xdf}, {&(0x7f0000001340)="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", 0x1000}], 0x7, &(0x7f0000002940)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r19, r20, r21}, @cred={0x20, 0x1, 0x2, r22, r23, r24}, @cred={0x20, 0x1, 0x2, r25, r26, r27}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r28, r0, r0, r0, r0, r0, r0, r0]}], 0x100, 0x800}, {&(0x7f0000002a40)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002b80)=[{&(0x7f0000002ac0)="32a23c2464473bb6b0d2720df941e42196dbc2e27545f3b80e5799669510c84811d01b55ec9daf23f55fb419c5bce53504e37f0608bf3a2e8ea35dd4554c1ef66560bcf25c356ff903aab6729c17f7fa0dc1d8212edc8ee89d15b65b0ecdc2ca7111d1b492988c0dd36f669da77570120adedb6b29a4c8930748ea7f60018bef4e8399b047fa331f7b", 0x89}], 0x1, 0x0, 0x0, 0x8000}, {&(0x7f0000002bc0)=@file={0x8d4c3e1426095e4d, './file0\x00'}, 0x6e, &(0x7f0000002cc0)=[{&(0x7f0000002c40)="db046be457160ebffb56c747b09bb5df6b22e591b97c46e774343536fe432055c33339002863c4a30cbd2859fd0a2ee02f40b789a71bf5b5f0c8e1659d9de79c9a0dd651f225f0677bbc7d37c53505ae9aaf9d624a068a", 0x57}], 0x1, &(0x7f0000003180)=[@cred={0x20, 0x1, 0x2, r29, r30, r31}, @cred={0x20, 0x1, 0x2, r32, r33, r34}, @cred={0x20, 0x1, 0x2, r35, r36, r37}, @rights={0x18, 0x1, 0x1, [r0]}], 0x78, 0x4000080}, {&(0x7f0000003200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006440)=[{&(0x7f0000003280)}, {&(0x7f00000032c0)="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", 0x1000}, {&(0x7f00000042c0)="6844d96f6e5f65e8bee01eb2f089ba15b8e043af429e6a49321fcf5e777115a22590aa8bdfe8bc53fe42b48f5f1cd8d5e2702002c41427ae574e8d3056c5c25b08d2f0efd33ce02eb92410040643a890947852408b2303db008ccfd6ed6107f492ccf999132f3fd4917684b1d22cb2e76d27fa0694feed2348ae0dbe6cc00f6183c793c084afce648147927e8c616eb934f82b702de2819d86281df9f82ef8ad4900c137f84cadd76878226d44f74b000a7e75ed3e13373882e1d124bc01519bd0b491a96d73a8d54407915796bce2f5289f75575f9893dc07afdf32bec7f4668b4826710d0efe23d87112a434397cb5d5b4b3e2995aec234555a936cf5567b4deb3049bc78c06eb472e3a1920ee71304eabd92953f2e88aa44eef1adaac9314e4a4cfa791146581f1d5c3656795aa67066d18ed4654eb7860a029745006baef2a4d10a071fef35563a3da239e3617c4687d9206ba8ff513883b1632c63c61d7632f4aae476054761efb5a3f71a2473cf90b00290fdb74a7ed2318fa48457a43f1cd073f772984ab02fdf6c7f72f9884cbd28d8638f0bcc4619ae6d2a5c1ee611074b77ccbc824626f3e73512069ab79b0f61fd6e04dd6ef964aae8fba91966744653677f6fd5713d296c9013dd0143235c3f7ebef5e272524e365fd4e03b751cfc41249cb153aef3d33c08d07ad1dd50b29731656031558298350b9052fe5daa23925041f6596b32442e32dce1794267eed570aa01c8598491c6813c0a41a9c6a027a451271bb7c57393e95c475eb049cbba8443d14e0dc91307dc624aea98fed404ce36c4a1f2c39a08ac48b22de111204d4f0b6478324ba25421646ea26800941ec01652077b4f4a6ee07bb80511ab8a6df8d4db1a98696ee5ad2b187456dcca397df12cc2e73e9a1b37816211b5db312d0cc539ed7dcf98f2d4c8db98aa057bcc161c3181e76e8729fed164e5283da63b5439fcea325ee3e1561b3275e3e45aa8f33051f2268651afc81bb6d79048e3e6bcb75e321a0c1df5535c24d3298f9c8847c9abec2a86cb761f25fbdbdeb49fa353f2c4db3c0175b2db9bbff5b66d5cc616c6304da7ed04bf195b0502ff05917276418579d1894f566a02f20b364db1096c47e48f2c99fdb73ffcfa399433be059dadda64ec22b366cfc5db8db764cc32db5523c38b94da4d5b2ffa1647f43a123e53d596e6481e2d7591af3d7bdc4169f9c7cbc32ca53f53f6204b81b742be26b40f34eab1b02e3c1c8b34e9435be884e70a2b2329b5b5a53c2685bee4bdae591dd34fe458e141315037ed11146abc4b242cb47f33b7fd4b3cc83a57ef31deac27cf0b82ca7b2ffa465297725b5b22411fca3f345c220497e8704fb64574a46d39f0e7ac60f8b7e1445c636b06ad2967ee3f4fa8f239db7a74c655ad2fe6a864ebc6c57822442538a07b34d1ecd600176000850af22fe8bad4d2267780b5cf5a241ba3af371c97fdaac2646b77455908f1d616f6a6fae5ef7a3714452e828d3fb8623a56d16ad05d8c20286f468074e2a25ef17958cf6ebc473aa7b8de7a0c0d984b86894613d9e5ddae1e47b06b869a5424bd40c92a66510a671ae1a55aa1c213fb901557ce7bc08ff061f548677a6287db1aeca02554079853e9e5231f167cc8c85828fc4cbd920777011eadb8c26c8fd28532a7e2f9ed7a1265ce2244a80b469894e6bae61c1eafab7aa2587340aeb289c676d204ea00660e57b92dd5c92b25ead4c7adbb07a1c2f0e496830fbe125e66b3ceeb0b13ff62b67e294647ca262d181ccd788b3ca043406effa29ba2ce711d58bce6a97e140a15606d0f830154416cfac759e6113ed617580a5beb6ec28a860dca2588bc6009619a04a46b3c15b0401820f2c4f0494b9f0a3dc4cb1ac4f9644e64dd9ce0ef7387fc0723e633d8e5672a3d7ade823a47f7305e163b3012c3c8893e765ac2f330d2b10d5d41edfcdbd9ae8eca1880c053fc62413f56641e09f88abcbf5575abbd8a3a0629066d18005240071f639c13dd73d1a159ff51f1c1fc8bd3cdd68a08b1f18d5912e7daf0c065697b7ac6006f7f295fd19a73bea1c3126bc19bfa3a024efb2d31e5169a04adf7748836f040f69b9af7ab15065ab025411e0e8d635033c848bfd9542168cbf59e4b0ca02c3c74274fd79283f282fe42d187507565d669788da84e218137da8d7ca023280693c4669197cbc831d4211e709146e96e8df9af15cd9d8ef04898b372327ec2ed7a00cc7cdca0a1cdc31a44fff90a5ade4f751f914c3a147d2ff69bceec60a902c5916ab859e8dd23fda3d96a722c5d6399571c7e7eb113e595643e6767b04b0e487db5954e2852b64adfd2f2d04589b007faf7683190c3cc861c80345f5c278fa301dbe5f97096adf90f6701dba8d67e1fd35e852cb01b660cea3d5885c1e797bc57a6c0493db499822f257da632a5d1171ad68a0af53c4c35d2ad6337b38007baca02b0f075996f8921efc8d414bd9b07e94a75802aca2b8323788d7a1a4b3af567aad9676d92169de8ae7ac0e2ef9a09b6868d1e09d73bfdd996e7c8423691848604e32ff0c1723ffa6453f37238021709d2ce5ab5a1815cfa0bf3484f01f10040ea93bc40ad4d12a6ff67312d79e6dcdcc73aa612f87bf3f02261cd6195877e92c57e90fec5c73ba113e48bc31a2716dfa6cb25697bee883f00c421dc026e926f7e6488caac72b81ffa4c319d49077e51ef5fa9f2938ecc0b2ffb13d31a79f9439a01a6065bde818f70dea93cf9187f2689d7ed1d56ca76de76913f567758b867da8ed342fb5b88d0b2c686fc1cba8aed3a57dda68fa2966e08c3fc704b26917b0738db4a5b906a4fdb281ff718f5a368443cc7198c067789842fdff38849aed55d2c16da2a1c2d4520045137e0d543b75938227a556d075e5e07f64ba8f00988dfd66eb87d85edc0ebf2b9544c70a3d371322515176b76ede1d8dc3a7278f8a2a4da696fcbfc41824b2a01d5b26224c889aa6d0072061908454a73e149b65af42c9edd3a057b7a46d1b9b242d76bf0f7106dccb2700d91b92dc417a3d9bdeb8d613e86ed9b400fa6bfa21b1b3a805841853bf217cae51b7b923cbb047ab3183adebbf04bc0569910fb28f57ea169ef08e4d63bca838bd51d5e6d4f423fcea9e9eed3b0ca41546e4048e8bd9cba10bfd4e6494fe73880bfb7482a76d20a652830828880205cda727950d9197620432198d348c99f06e1acea842a744786cbf78f4e3dbd5dc77515ee9b5fc8a671982d0d5a89dc324037065aada5c648cfad2cea87a275d713e79c2ccc043a9c1cc00ad012eadb9af4b3588b2423b6395bf74aa69471a7be74908d66a6c5fd89c57a52431824f5239b4f2fba0fb5345d00a7c9df91f1080f170feec783162d538b537cd1813aa8a475f355013e9a0bf8d45bf205ea405e9e34bff7f60d21464fb5e0b7ce4bcbf4287ef84a1baa07e11d0c3ad142d5318c9f64dd9c1ad2c35a34eb479fdf7574dee8c7b456cb72c88a9b062ffca48775d50181bf2cf901ea205979569e40b5044d2ca8c9936f147ab4cffb5c802e396f13ec69e090b9f389b7cfd978c717802c7b23bf28d5a26474bc23f01996cb9a895f257d98712db92d577d5ff5e281573b5b14184e538c7fcab6400f3a00078c3ddcc78dc907c92124a1e2f35a9a67425548f589ba4594e0c87485b2ae3b1218ee35272b5f0323a3441acf3f0f5f8ee35b8b23c4fc2a019686b975d3645fbf7f3f0f2f4fb8944fce60ed2522446f2307b46b6d6c2e5e4ccf7951d65384ec4cb7ffe3163a53c44103e7ee4869783f63380f5575f9bb9de9cee95bb8b8be835c98b52bb024b07a8535abdd938f30f36afd4241fe957de5d15556b493fb463bbc7e42bed464420b2885350b51f707170d025438451f13785acd198dfa1764d40f8f3be1d87cb87043112f85ef50539e056a2b86ded1755c22e6be8e2282e1b395d380783b7a5849d0cb69f35d8ddf127ba1d643d2a152a5df8af87f973bf9efd16507f59c78869e9c653d576050bf0ee640dc2505583d804fe397f6ac582b9b1cefd285a5cffc23a66e0a4e94d8e4471e6ae28d3c08d849875e278b918b368eadcca0a952a8dadab5615f2d3b1df071ba495b614f56461331f594b9bcc25f3ee6c58d9b7f44f85b2a410a056e965e650f27838ae7d992dee864ba114a3fa42ec3d4efcdda16771234afcc6311331af1ab819de8b70f547a8a4a7a08ee4b4900955c0541690e844568f782aa3ff76817ccf726e724d7b94339b2812ddfbdf90d015d60e26cf51709857c035943eadf232fcb736460d0c6c41a5af23c921a21a67346f6caebbc7d903ef630e3796a12c1291aa2794fffc113cc9955f4f98d8a83a9f176e7c591de5bb7b9bb51e8edca4a94d5a234ae660bf5a30729fd52ccd0ed385564c88ef5e8e773d9ab57d0251f431b495af644cea5ae981b1a2e3ebe6fafe197ba080ad47a0602b4a594db977db7e5e917c4c1a0fc675a8017af3c651df7fde81622ef185e1f34569777bd075cb6714c1e7315298a8d4bf2c59fc81cc1707ded5cbab646dcb6822c7f8950499f33121f601382c63088a8cb5932368582ca60ea80bd287f93a438fb379f2b22ba7c1859b762ad876cd114d25958fdc4e3a4dfbcea4d21789bfa5711a0d99757ed6c4500a2e6dc1892f0d86ec7cc11f27e2bbbd4e73399115b5c09c63895bbc31d8c93c598f56069a25ee585bad4debfa5df4f6bc976dd81fae9a8f194b7fbf0949795fe29cbf6e91a2928d147b5794dc1c9d9d0c78aa156e64f06c29d094da66ae65763dc43aa04521bde3257dddac1e8b516abb196709d087669f20e77bc1dc0eb51b7eb9ca96d8a49910b244cc0d5774f1ceddeb43d483f98cc87e787fffb640448da1d1b7b2ca8ae02dc5d33dfe89279a653c1b443115d30fb46315a68bc53dfdb507a98b39e906414b9b8111486d84d0fc2b8c2bc5da0e5ea07e8844036f73d13bc5bd0037e82c599cda4f4617a619141a5f536a7a5d287121ee7c7ff5c29e2dc6347d216b457846f0132eb194b86a14124ce8cfd533ac79094d1d90f2cf419bd49bd9e32ed9be59673cf16e104d3b2e89906f1f3e4af0b46683ffacc46d772c66652ee5e96c534ac3a1f7465e50d95e4f6d086c11df2af953c2a8b904860e1855d45285b782af0aa090f2f236f5cde3d4e2eb7f0179481120f15d147fd9301cfb915018641b0d51fcfe707f536917adcc8afa13e77c932035c6d0d2a9b201c24bf227d2a394dd29ff6753a44d0d8ac59ada2ac1154142c77ae343d68ff2bbdb3014a0682f8bfe55c15746008d86c45779558856d3da49318ca5e93a8924ebe2617978a63b8c4fb75f1a724f96e3ef52529df4af8618dc72c214551fbce30e2dd50190a6032332e79e7bebfd4b0cca7d0391dfe28f37ae9b0de9a9324b87e98c0b14851532ddbe382f9d7186e81f755044df6e61dd681d4d0de12fa499b80fc0c9ffbb47950b5b3ed9fc13dbfbfebb73fb0a37466fa911c564d03b6cc534142a697edacaf540ecb0e5cf84c7e0e742cb66c80de49a6c424c6d2aecaf240fbe0a3c6339f2192768a16ccd3f490fdccd27d993ff283813b59c6a477d30899de3768f684a68a4890e2034b01d65aec54f9ecfc39d3d4008844a53cffc2e0afb7300035e14ca0637fe25edf7c1eff41a432697497ba939b6f29d76a9d208dd9c3bdfd532201e2f78735ae3d072f792fd15bac04dbc4d2934191835d79a7106d6277df42454a67910f80938965253a9e37e736af146c2bbd6", 0x1000}, {&(0x7f00000052c0)="b32276c389097f84ad1d19cb9578f9378ffbf1a0cf58e6b897404af0413b5eb7b8e175f55cf0b11502e0a5490ac2b9275c27474ab3cc291f1d6a36a5be7d7d2d567b089e992c81a7782ca3", 0x4b}, {&(0x7f0000005340)="02d89281cf2430482777514db0fea2baf6fe035f76962282176740ac3cbe58c6aa895e98fdfc5f3d489aab82773c0adbcf246b7a03b78609348d0879e8958b5d783e628edc8063fb32e398d45b48ce8361e3dc6921ecbddda472224954bff01324db45c13223d8de47e3efde16444f491f174b0c40c825373fb7e762e0c54608ef9ce6282671f449076ad045089ac298a920b4a21ba993c061ace81f60e1075d1880887ce77e909cc2571ee56ae8bbd873ec7b6ce14665bfae880a59764eba2bf53d92b4affc87e182d50d04f0f315c6049f20c984168bb2b95f303e7bd740f89a7929077758e5af434f09b166be25", 0xef}, {&(0x7f0000005440)="7d7ce32b58e1a22bb0c36d59d7a51cf81853c71468163012875abbda3a84fdec82c5cc570ebc533bfc677f8dbcdbe993708948960c72c7f7d5a189a5dba6d38cb80232b50c20074856f318839849b5cb3847750272f9043fc54ee892a750c14979ce5410958d64b1be63c99c347f683067a44a082f88446d8006e4c0023c804fc8f5e642e2e21bab1de1f83dadf0b5ec56941b1c964d10d2b6109af37ae272361a16b2c3556bd96fb439ea92a8e3cc593d1a51e0f8328f2549255f696552b1e77cb686e3f191a0216be8eba2e7e0c56bad6b61fb898b57f804b4932d4158a19e109a924c3867b6b5f62c3369676faad411175c822b4573071b7d68aff0582e72149a0d4e8062a367a4b02b76b72fb51a21d125c7a9cc4b9372727f448dbef1cf1a8f17511ee89bde30a025515234bb8ce774659caff474eb7b4757c1c81b92a175e57fa587be87c9d77aeb936794ce2fb4ff4de681363f24b28c99d60115760b4640e50f2ff3a17c6b68dbd181aa2954ca48f38459bc04b6fe6e616b562b7e6c90de3b6c8a46ef8419bcc53d87adc5dfe7c5f2457f2a7dc72d941e02197c1521675a4ba226cbda184b9fa52650f320d4c5f69715bf884f71440f81b9150ac6a9c35e060ebd9da4b16e9de5507d8a2df6a9afda5fc239758fff812d3aeb06f71077ed348633c8433f5be47ad93530f488c7360c87953fd186fbfec6f601108f5f772cc1f0428df15c277c5f6f0d08d8b6eefc199eeb42b9c14c0f98e74e2a1b318702188b87575456ede8c1397082fb8384ca8c9f32a0bea9e220943a1857d3db556c8af14f6953a529f71e97ba6395bca8ed3d6454ca0e917b3d391010ec634cab982aa5c72361f0e720e6717c1d0d8f5f0e544e26600628d7274215557e96ab1a979f0141acf8011d7efc1e463fbeeef5d97548de523dc526a362a0e35a397ee21a7afe658773d3ba4518b64ccf484d68dd5dbe9c2a0b9f6734314c77123c99a319072ca323390dd40eacb6397e3b2e4d0d663597020a25b8535ee88cfdd9f5eb8ff1bc42dee49271f7bfda2ba1f34ea5930acad4439bfa4ff5d7f5bba8660f9f7afa61f26eaf86bfe5906fdace6acc79c80cb923d2b23b8287e6c4c2beef556d75df0b308b6324aa38b180c81496c89ce9fea217de50580b8015029111210c1d1716c407e956b4d5168afcaac22be4f3b2eeb636c2706f2391a70eefe8d5a957b63bbec7f831b241a6b4f03fc607841dd15fd47212b7d4636765732f6ded281e775f7337c23e36c9fc789549100a7e1f7f344ef5b6977448743fc539d9e033d3757efc06661b15401137ca35b189ee7e2f00fc34a5ab2660531c1acbc2da8f8e4eec8db13da776084206b3f7a16607e2969e60e9a8da377c367902e1b7eacb0d897af17c878624e27d90e59552ddc1bbddd571e7c0a512278ffad85741c25aa9f1353196ae5ce79af41c27e8dc7c2b06368fb9e941e0f496419fa679a0772d2a80d7ca57c88421d967d7634ff0b5990448d5a245a51b63a6d8729d86bf250eb6d070316b5b1dab3c85594a32869ae842299eac04d97051b29c0d8b0d3922a311b4a33143281f97ec8201b416c89fc4a67155270080b97ec1da8e031b5bf78f87365ce72cc669a5bc24a0d5f52bf072f3aa179214f56b21575e3791ec1dec60ebaa7083b7495bc16b660bf928cf96892111d9d3c715f89652792248b698fe3586a9d5c8209696934646c49837d9513a9de39d13edb7667e9e4a585b318d4d809f8198df0de1a9f7b57954c041a0a5dfa582d15843b94cadc8441e7440cfd1bfdc36dc3bf85a945f58404647a79f8f2b3806afd25ba14ec31ccc41943a257620450d6332dd224fb50242f7d824b4cfc43b91b66ecc62ed3d74374f636129e6a129f50418802a388c5b65b39e3e790ecba1c19b447406556da1147a15f2999639623d8b911bb45f3037430be75977059b6c1d6ec604f664a11ed247c473061d0c3a857d85b264a564b6735b5618b124937885d874c57c1f7525d22732e716370e890a6e1e7b6aa94037e15ae1531801e012da60a74628b87f521274fbe2fe79ed405ccfa0cbf8c73a3d076a620ebe1d1b06e67d47dad86af9faacb9f40525026fb2fd56d4d52bee307b17dfa26c3b0c6d00d3d08e95a456f16cf53e8e9a21d47854247ed8bf5fce8cbe000f5326cabd4feedd3211e0a380f4b3745a1209822e1d7a2593610f02185606227f3835a12c58b7e36e4cdbb759cceb7c44d88f0e80dc4db58332f55386cfbb051de5b63eeba17efe66ecd8253c601c563d0adf01d4b7bdd7f231f3d1edf061be3c63f26fc59c70f2f674d3fba8f671d6ea8588d0a5301c43e8c68e88173d08f53596b428a022540f28c22bcec84c3c2810e1163dbfdb64e9b743cfe3285cfa7f1d59b981ff7a3828b773f7ebbb5cdc446c671b76bb1295b60ba3d065bfa50154c78bc481c31f5f9583d02185768915cb0a85bd064da45263cda90e447d271e9b81af1ff697f61ac98f6aca414c458eb3a8ccbf599cf717715688d7f165c25778ef665d30abf5892ef846edb8f62105e148c6ec24ff44f9c4a553a77737c73a780c91eb5abccb00173880197681b6a15e7eb0c68321ccda50c27b2e84af0e453f3d857835ee265e1f0ec7ec41004f14d9795db587fdc7d75b395f466c8594a0639de5a96e2c0cbe6da94ed2419409bca352768868900aaad425d39623b0aa3868ae0e3a5795e1c2d2b2b5287bc58c75585997bf9ac9c9185927a8ec635b23b1efc74f5b2409619cff2d2c492550c97075950ff24fbb62b7c3bad227571bf3a0e82cc6de20112730047c10993406dd7748183b92e28efda5dc1b3634c6ea2dfc70222236e299c62a2ad793262db9a2fa45ce68c55604210189e70ad473828426e895fce4c139afd177199db09070b8d5cc74d165d61eeb5159cfc43fb4f233286f4357840a3f052a760b802b12713274f36d12b6eeca6ec856ec0eac07a6fcce8101eaecd3f0229fabde582084751c0383ced7a74cad434addf7ce26bbcebf4f232c9f2773d7eca40a6c1a03c7603909fa75a667d88ca63151ceb851eb989b2c3bdc8817b5c147ed1921008bf0ef9b277c413e1dbb34e3964504a809ae4b8091923e0fd5aa3b48c77f45ffce29c37879eff9a75030dcc6388f3120fd3715b287add9877fb7ec2b55ad388dcdcf4d8cc98a6eb49684512d6b19ca0b99b1710fd3addfcc633204e30dcd9f4604fc1226560d523860f6bdfeafe16da7774e8ab422179f87e9c5d03c49b8fcdff690d05fc9934fb0729fd4ce65dd1be9036f35720d9c58385228f57d81d529f049b63e07ff33f5015dd2ae9269f8201ac4a93a8fcdf5a28c084ee5e43858c1b650f94d34af764dc04388ca0793f633b64a8647cd95f2ea2b07534137724223e5861cdcd3a198e918c327b7d0b0495e13913a8f9ab2168b610124a48cbe6ad2e82fd2a13afaaaeca20b39829c97b0954f843bff35db6402b9730ce19202a50cf1e90afe5f5a0af0f397d27213a301de8c6c54be63db17d4a3167d3d9a33e1dd04629241d156da2361f00fc297007a81ceb07e7a85f57899a90b2c6513001ecef2865f3de7682c449e672dfb1c3c34768caa6020c4161d5cad5c695759fddc0eb7cdc718fa29b72791d7a5288700038a233611847048f5592ed184c704d2e2eeb41e094dadba26d7ea1ae1269b5a9c0c5db734e33a7721562ce3f798d9bc418c47477e4c34d59b5e68e30d6fe66d2063952ad27d731c447331817c379c7fac93e347bb3f1c9a09c45002263f93914106629a78500543e4ef6e22032ce247bcc98a26026c038e1f284250cc936de2aa787ff0d5ce70bbfb94d875fb5b21477608b5d4fa5703b9aa3baa06214f2c70fa7433acb8c94d8386a918666ebf161e0f1be154cc8dc75e50be3c7ba2246eec029a2eeffb2d6d0d32623b17b257afb1217b0dbfa019a10236b7b7643f0ffc5904c6d7a1d2e0ce79a73c1949a376c39b823445b56ed89ab410c4adde392f8fe92efd0befe27aa0a8023fa649c4d17e35389157f2849e4dfbb6a9f0b322b2331e9ced87669019215b99f33b1c1fc43368f9e3115aca5a3948c95ab622a1f548bb29e80396d1326e4b7423472eb44ab89e6aff5926fa3247076cf5e5d1554b9d7a9a9696537d2d4cb9f2421779f8a3c069ba325018d880503938e64d40d19596da68d68e3360923af931ab319035b1cbc5a360c9783d097ee708bbd8614003ef177a2c533b1bc8ecf6a3d543fe4859c16f94dffa4f898b6ae56d9f6d3f1e3f70607c23ad1ce4673fdee9b2bf601f2ee2d9bfeac90091352718f9d56d75994eef5f46710048bed6f50505f02bc346d211a266f5b0e19f313ad96a9bd3ecbcb61ac4790fa09973d2b3b189b3db2b1bd36371c633609d30b4d07acc6430b60b5bd1f8b70742d56d0a93c69560b51d1936b251ed8f74e6a377824e9f385a69173b0167df858d717b8e7156a477b7207afaf325c9e1b5cbaecc5c267206faed573b4abc288d366baa6b7a3c619bc669985a1e7f684fb5a0a02ae87291dc5df89f93fe5d7618e984fc12f8728f64ca44d9ab51d767af1e0c7f9467d6579a8e3eff1b1feb28398a9bf6b126c35a3a3d5599dd829cab5e740e7b3862f6baf4d8693ddbea0375f77973a08fcf4fd5dbc2706c00862c290649af89e7f65e072c028cf38d118d523eda9ecf01f023acd24b68d0bb966668fb45fba0c18f9f40b0f64c1373430b1699a268abedb5c083820242acd2d529e05b636d273b30046fc52f7d4f8abf650bf5225bcb9ec203dc077ce20ebb0cf274c4c6e3ef0e0dca7d4cc5f52c158fb717c53046c672f1298ab982fddfdbd7849c243afb4a1542811b5255f0500ae32222d4d098454e755f661950bebed571824e8080bb09f86731e6514fe91ccc79ba6cefb545bac2858265cdf87cbcd2fcf7408773b3df355ac2cc46876b3921667bc06a45f03eede0dcf99fc84288b8b989eb826085ce3db893b9400b93a036571c3342b1f13cc7f15438d16dd10dfd45a435c61051f4f0c80836221c940502dbef02b839aa41c3e0280a38bd373dbe52b5ed1bb618a84ee8f9df85338c6bc0d31193bb3761c38db7337584ae3ea5d5e2d7eb11e92bf316d32260f0c120811c33524d8d7747d567191ab62f254fab32637f4fd4f5b391f2b6bbd9497c1631fe1a5263750d84b9e51313baa80f0cc83eb7f5adc7a6d078014b5bc45ea63eb4f99f51933dbeaecefdc6cb35f67d71c3b37baa558372014d16c841c396cf5c1a8fce288a9055edc59dbffc919c6e6820ce1d664ae0d658bd3c1025bbc03610b8be3adb7dcef9ee42508bff3a836701662c46305d7635f4bc9a1452e3f48c207ed375e21722ed0bf1487a1a2f7faaa4eebeb6bf6be8e3521c243a823195ca0c640b5bbbbc1f4b0c64ec62586d0067f63f57d9429e20c4b83fa99a38c29977bd525caa7bef78b7adc9cf1242331cdacd69ed5c7e6f07c9b29a268372274eedec1a90d858cf648489bac366a8fe23602d2108485d58973c002fcbc62046b8bb18dcbdbfb6bd2a73c5b48216638d24b24dd1c864834ea970ad46488554c3b0f5237f0b4ace8f4f2f52be2dc2ceddc6a153118a2380acf7aae5e9fe0136916573cdfb8318869f77df3d9f0f1aa5484079dd17278142ed507345fcd2683d4857919b7db085352b7b279dcaae669bdf3dbd16eb8f42d600b8ca430385d2a6519073b70b4a4f69052d0e7b4231f97a6b33b34af5f056c36297ddf7045879616b7e69c6706779", 0x1000}], 0x6, 0x0, 0x0, 0x40}], 0x6, 0x0) 19:55:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000040)='bpq0\x00') ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) 19:55:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(r1, 0x0, &(0x7f0000000240)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000600)=@broute={'broute\x00', 0x20, 0x3, 0x1cc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x253) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) setpriority(0x2, r3, 0xfffffffffffffff9) 19:55:52 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xed59, 0xbdd, 0x0, 0x0, 0x7, 0x15, "30ebf3c09600a04a19e1bb565c8b2fa445b707c6179f59b37fcacbd427c8b1d777b62fc261015629fa7efe39808ab613777f8360cc50d434a7f9b0744ef2bdda", "2b0dda3eb323e42a8517c4e7b6cc817baf2616893888b7bb12a11c75b0f2d0297eb0b73b025b5ebf1402640a8bcc4cd2ba6e364f2c59e6a5819e5c43778eef48", "108560bc1ac77240790a8f3101b9e58ae92b0d71b9ff1b84853810a61bf25aeb", [0x10001, 0xfffffffffffffffb]}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r1, 0x10, &(0x7f0000000180)={&(0x7f0000000300)=""/4096, 0x1000}}, 0x10) 19:55:52 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r0, 0x7, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x11) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r3, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:55:52 executing program 4: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfd87) fallocate(r0, 0x0, 0x5e00, 0x2cbd) [ 269.792880] kernel msg: ebtables bug: please report to author: Wrong len argument 19:55:52 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4000, 0x8) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xec, r1, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x200}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000001}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x400}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x4}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x725}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x800}, 0x1) [ 270.036217] kernel msg: ebtables bug: please report to author: Wrong len argument 19:55:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000380), 0x2) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 19:55:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x16, &(0x7f0000000240), &(0x7f0000000040)=0x30) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x240000) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x8000, 0x81) 19:55:53 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r0, 0x7, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x11) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r3, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:55:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0), 0xc) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x101000, 0x0) accept4$vsock_stream(r2, &(0x7f0000000240)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x800) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000080)=0x4, 0x8) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000180)) 19:55:53 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x840, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000100)=0x5) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0xfffffffffffeffff}) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xb9, 0x80010000000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:55:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000040)='bpq0\x00') ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) 19:55:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000100), 0x19f, &(0x7f0000000000)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@rand_addr}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x4e1}}, 0x0) r1 = socket(0xa, 0x7, 0x7) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @local}}}, &(0x7f0000000080)=0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r2, 0x40}, &(0x7f0000000200)=0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x200, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000280)='syz0\x00') 19:55:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x76, 0xb4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xf843, 0x10000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x7, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003840)={{{@in, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000003940)=0xe8) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000040)={0x1}, 0x4) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f000000b840)={&(0x7f0000000100), 0xc, &(0x7f000000b800)={&(0x7f000000b000)={0x27c, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}]}}, {{0x8}, {0x19c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x3f, 0x7, 0x7fff, 0x10001}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x27c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000340), 0x921b527a62bfd8e7) write$binfmt_aout(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="07011f05b3030000e200000002000000cf0300000000008000001a000000000094c6824c77c51eb0d5a1b9185544f4d7d5a5d5396f5f2e722ca821a9700cd57298004e511a5aadcc2f38ca9a26b9998acf8248a97709e4c115ce4c0d7b58f8b489fd4d2327d1cd2e6cf5b4aa539835bffa2bb8cd39bb8a37615bcc28cc233a86920b33b32bc63c8d894abf332cb9a8c7ae79cfd7fea93c222471de24f69df997f0671e80bf82f2adcfc72d38986da4aba2f04d424fe65f6a79c90c690630e2abbe1bc46c7dcb4bdbd54a9900000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea00000000000000ff70ea9e17905da5f58a30330259f72621c915b486a20315d69cc6e6f48593de6a832f0150ef5efa20a6872539a267ac88c95cbdf5795b0637fef23d85cdd0c56a129275e956537320f2763efb78d1f115d85ebddc8918ce1929487b092390bf1c6df48c5200b18fd3027f67868ab47950a031fff4cc3d31abcbffd8c03e2f2badf282710bd211b41aa3ad66c8088f20ae66f0eb5524c1512fd97739bc2273fa8a42a5c3a6ae76daf84cc08fc9cb01ae1ad003e009cd7a06dc2e737517e3eec1e1d92b9c80a30000c3f19f0360be27f145"], 0x48a) 19:55:53 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r0, 0x7, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x11) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r3, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:55:54 executing program 3: unshare(0x2000400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0xc0000, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x198d, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000180)=0x6e) io_setup(0xfff, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000002600)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x3}]) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x2000000, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/snapshot\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'posix_acl_access-'}}, {@smackfsroot={'smackfsroot', 0x3d, '#proctrustedwlan0selinux,trustedGPL)trustedwlan1cpuset'}}, {@context={'context', 0x3d, 'staff_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) 19:55:54 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0xfffffffffffff36c, 0x7, 0xa40e, 0x1}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4100, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000100)={'gretap0\x00', 0x8}) 19:55:54 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r0, 0x7, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x11) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:55:54 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='children\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000500), &(0x7f0000000080), &(0x7f0000000580), &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/12, 0xc, 0x0) 19:55:54 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 19:55:54 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000000)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") dup3(r0, r0, 0x80000) 19:55:55 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r0, 0x7, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x11) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:55:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r1, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='bpq0\x00') write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:55:55 executing program 4: unshare(0x20400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x200001) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, "d24867de5bdd032be86e073db2eccb959e8fee0ea444fbb03a176fb6e53b456df5b13162a55cbdd8dd95b480"}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, "506d4b95d0d6c48bf01a1a8402a61439529e3b64e553152146896ba6d0c596e413e63350913ec693358f4371628a44a2cc2c91257fcdc9ebd59d9ef08653a01d", &(0x7f0000000040)}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0x8, &(0x7f0000000200)}, 0xd) 19:55:55 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 19:55:55 executing program 1: r0 = epoll_create(0x682) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x24) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:55:55 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r0, 0x7, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x11) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:55:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x100000, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'veth0_to_team\x00', 0x600}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x18, 0x0, 0x8) 19:55:55 executing program 4: r0 = socket$inet6(0xa, 0x9, 0x7) dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = add_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000001c0)="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", 0x8547984e383454c5, 0xfffffffffffffff9) keyctl$update(0x2, r1, &(0x7f0000000140)="30e667114d95ed9078f4c7de16aff886", 0xffffff24) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 19:55:55 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r1, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000000040)="0f", 0x10a, 0x0) flistxattr(r0, &(0x7f0000000180)=""/4096, 0x1000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:55:56 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="2f8765762f6c6f6f7000c6"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='f2fs\x00', 0x0, &(0x7f0000000280)="3551cd5de31f9ecfe97350c599e969766e35515d9a6d393a5d245dcc170da11336651abe42e2c1ff04000000fbf90f866e8ff8b8cf186302aaee84a1e4de5b6eae81c14924900ab58f371729a8d2c293db06a5622da734604739bbd0e8d6c21fa545896c13c4bf4612f418071f9df9520923ddc978f37ba51477c09f69e58c7a87c3a85bb40d7b9ce604ffbe295102753c11ada3977a29bb4e857f714f47f61e60aa8c6bdb817b48624e7048573878be85ad89fe6db64dfeaf28da1cc1af33173531f856df49b0dd8dfb1f5d38770997a6a409eccc2e641896a3bf160053c0b232da82b2ba5dd251b95db2c6d8fa31bcfb19") linkat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) 19:55:56 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r0, 0x7, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x11) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r3, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:55:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r1, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='bpq0\x00') write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:55:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xfffffffffffffff9) ioctl$TCXONC(r0, 0x540a, 0x2) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) 19:55:56 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x400000) r1 = geteuid() fstat(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000200)=[0xee00, 0x0, 0x0, 0xee01, 0xffffffffffffffff]) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() write$FUSE_DIRENTPLUS(r0, &(0x7f0000000300)={0x208, 0x0, 0x8, [{{0x6, 0x3, 0xffffffff, 0xb9e2, 0x400, 0x4, {0x2, 0x9d0d, 0x3, 0x6, 0xfde6, 0x8, 0x8, 0x0, 0x1f, 0xffffffffffffff83, 0x5, r1, r2, 0x40, 0xff}}, {0x3, 0x80, 0x9, 0x0, 'mime_type'}}, {{0x4, 0x0, 0x9, 0x40, 0x80000001, 0x5d58, {0x4, 0x8, 0x2b6ef9cc, 0x400, 0x499a, 0x0, 0xde, 0x10000, 0x8d6, 0xffffffff9e239552, 0x1, r3, r4, 0xfffffffffffffffd, 0x8001}}, {0x5, 0x4, 0xb, 0x1, '/dev/midi#\x00'}}, {{0x1, 0x0, 0x7, 0x5, 0x7, 0x56ae09f7, {0x3, 0xffffffff, 0x5, 0x8, 0x1ff, 0x4, 0x200, 0x8, 0x3f, 0xe1, 0x7, r5, r6, 0x8, 0x18000000000000}}, {0x5, 0x8, 0xb, 0x8001, '/dev/midi#\x00'}}]}, 0x208) r7 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r7, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:55:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) 19:55:56 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r0, 0x7, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x11) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r3, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:55:56 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="2f8765762f6c6f6f7000c6"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='f2fs\x00', 0x0, &(0x7f0000000280)="3551cd5de31f9ecfe97350c599e969766e35515d9a6d393a5d245dcc170da11336651abe42e2c1ff04000000fbf90f866e8ff8b8cf186302aaee84a1e4de5b6eae81c14924900ab58f371729a8d2c293db06a5622da734604739bbd0e8d6c21fa545896c13c4bf4612f418071f9df9520923ddc978f37ba51477c09f69e58c7a87c3a85bb40d7b9ce604ffbe295102753c11ada3977a29bb4e857f714f47f61e60aa8c6bdb817b48624e7048573878be85ad89fe6db64dfeaf28da1cc1af33173531f856df49b0dd8dfb1f5d38770997a6a409eccc2e641896a3bf160053c0b232da82b2ba5dd251b95db2c6d8fa31bcfb19") linkat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) 19:55:57 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffff01, 0x2) mq_getsetattr(r0, &(0x7f0000000040)={0x7, 0x33809cab, 0x8, 0x8000, 0x1, 0xa241, 0x9, 0x7af}, &(0x7f00000000c0)) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:55:57 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r0, 0x7, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x11) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r3, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:55:57 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r1 = eventfd(0xf3) write$eventfd(r1, &(0x7f00000000c0)=0xffffffffffffff90, 0xfc47) readv(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000100)) 19:55:57 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) unshare(0x2024020400) ioctl$RTC_PIE_OFF(r0, 0x7006) 19:55:57 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x9}, 0x8) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getpeername$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @empty, @remote}, &(0x7f0000000280)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f00000004c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000900)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8200206}, 0xc, &(0x7f00000008c0)={&(0x7f0000000740)={0x154, r2, 0xc10, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x138, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xcb3}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x1, 0x1000, 0x10001, 0x7}]}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x400, 0x80, 0x8001, 0x1}, {0x80000000, 0x10001, 0x7, 0x9}]}}}]}}]}, 0x154}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:55:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r1, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='bpq0\x00') write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:55:57 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/mcfilter6\x00') setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000040)={0x0, 0x5, 0x401, 0xfffffffffffff800}, 0x10) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000, 0x6010, r1, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000300)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)={0xfffffffffffffff9, 0xffffffffffffff00, 0x7, 0x7573, 0x5, [{0xffffffffffff7fff, 0x1, 0xab}, {0x7, 0x3ba, 0x9, 0x0, 0x0, 0x1000}, {0x32e8, 0x8, 0xd88f, 0x0, 0x0, 0x200}, {0x4, 0x100000000, 0x2, 0x0, 0x0, 0x2002}, {0x0, 0x1, 0x0, 0x0, 0x0, 0x2100}]}) 19:55:57 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x11) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r3, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:55:57 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) unshare(0x2024020400) ioctl$RTC_PIE_OFF(r0, 0x7006) 19:55:58 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00000000c0)) 19:55:58 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002ac0)={&(0x7f0000002d40)=@rc, 0x20002dc0, &(0x7f0000002a80), 0x74, &(0x7f0000000080), 0x21a}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x4a000, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000012540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x1f, &(0x7f0000000040), 0x0, 0x0, 0xff23, 0x20000000000}, 0x8040) eventfd2(0xcc, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000040)={0xb204, 0x0, 'client0\x00', 0x2, "92bc36ad11eb99e1", "e98be65aeb442c3c9cbd8223da6580a40240163599a8be175e4f6d184d09084d", 0x661e, 0xa09}) 19:55:58 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x11) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:55:58 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x400002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000280)='syz1\x00', 0x1ff) getsockopt$sock_int(r0, 0x1, 0x100000000000008, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) r2 = accept(r0, &(0x7f0000000100)=@sco, &(0x7f0000000000)=0x80) accept$packet(r2, &(0x7f0000000080), &(0x7f0000000180)=0x14) socket$inet6(0xa, 0x800, 0x3) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000300)=0x20, &(0x7f00000002c0)=0x1bf) 19:55:58 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x5, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000000)={0x18, 0x0, 0x2, {0x4}}, 0x18) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:55:59 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x4000, 0x12) openat(r1, &(0x7f00000004c0)='./file0\x00', 0x100, 0xca) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f00000006c0)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) getsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000000400)=""/164, &(0x7f0000000040)=0xa4) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) 19:55:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:55:59 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x11) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:55:59 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x400004, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) ioctl$sock_ifreq(r0, 0x89d7, &(0x7f0000000100)={'bcsf0\x00', @ifru_ivalue=0xf2f6}) 19:55:59 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x101080) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x180420}, 0xc, &(0x7f00000004c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="7505e4841d07c9f0289422facc4842cd7f92cd65374eda36437e9be1eedb2bce9333f6232e95e01edd679506eb7c8606317347f057fd08d1266583032e553abdf7807841ffd97ba6ac5b68202546bccd485f7074920c181ac794559646f146f58b4959a028b076d5f8b1340b017c1444faf6354a97335190b69e2761e64526c5a7e00246a54b09ee63432684b81bc13f27d20a54b055bcd40812", @ANYRES16=r1, @ANYBLOB="310726bd7000fddbdf250f000000080006000900000008000600000000001c00020008000800ff010000080005000800000008000b000a0000000800040001000000080006006c3e0000"], 0x50}, 0x1, 0x0, 0x0, 0x44004}, 0x8000) r2 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) flock(r2, 0x1) r3 = socket(0x11, 0x2000000084002, 0xcb) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000340)={{0x2f, @multicast1, 0x4e21, 0x2, 'rr\x00', 0x2, 0x7, 0x11}, {@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x10000, 0x6e, 0x4, 0x3}}, 0x44) setsockopt$packet_int(r3, 0x107, 0x7, &(0x7f00000002c0), 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'nr0\x00', 0x0}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000880)={0x0, 0xf4, "a328eb7092dfd2125d5326f56ff42e8c075c655059a1f799375fb734eb1a5587a4a80991ffd94149b57018e7f1ff05fc3e8f48545675e07abb93ba3b76e365017c1d9c1c08452237db728329848f32128b6e0d82d17686f863b584f8bf4daa0a7d949cfae8c16d9a5a252b2f40c22b5013bdb68eb37672873201d26352ca1616820d5d3971a7b8f5faa191ea81d0465fac14d59713735b2fbf47dc7c501a2158c9bf6f04587d649301c892ca86e939933de4b311b629f3bd1b84db83d2f6c666b91f4282cf443255b8e53579ec8d7b62274b9e2f3f93efe80dfb82210794356ec3093997e6216cdb7009b5bcb52419b72efdcfd6"}, &(0x7f0000000540)=0xfc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000580)=@sack_info={r5, 0x316, 0x5}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000640)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000740)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@loopback, @in=@remote, 0x4e22, 0x6630, 0x4e21, 0x0, 0xa, 0x20, 0x20, 0x11, r4, r6}, {0x58, 0x2, 0x0, 0x100000001, 0x40, 0x3, 0x0, 0x1}, {0x8, 0x3, 0x1, 0x203}, 0x2, 0x6e6bbf, 0x1, 0x1, 0x2}, {{@in=@multicast1, 0x4d6, 0x3b}, 0x0, @in6=@ipv4={[], [], @remote}, 0x3505, 0x4, 0x3, 0xffffffffffff0001, 0x6, 0xc92, 0x1}}, 0xe8) mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x7, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x7f75012f, 0x1000, &(0x7f0000001040)=""/4096, 0x41f00, 0x1, [], 0x0, 0xe}, 0x48) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/hci\x00') fcntl$setflags(r2, 0x2, 0x1) write$UHID_SET_REPORT_REPLY(r7, &(0x7f0000000200)={0xe, 0x6, 0xc90, 0x8, 0x18, "786ba213233ca6e90a717287e5e323d6be6b508ea363768f"}, 0x24) 19:55:59 executing program 0: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x2, @ipv4={[], [], @remote}, 0x2}}, 0x9, 0x6, 0x5, 0x0, 0x40}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={r3, 0x2, 0x2}, 0x8) sendfile(r0, r2, &(0x7f00000000c0), 0x80000002) 19:56:00 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0xb1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r1, 0x3}, &(0x7f00000001c0)=0x8) ioctl$KDENABIO(r0, 0x4b36) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) 19:56:00 executing program 0: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x2, @ipv4={[], [], @remote}, 0x2}}, 0x9, 0x6, 0x5, 0x0, 0x40}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={r3, 0x2, 0x2}, 0x8) sendfile(r0, r2, &(0x7f00000000c0), 0x80000002) 19:56:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:00 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x11) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:00 executing program 4: socket$inet6(0xa, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x800) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x29, @local, 0x4e23, 0x100000001, 'lblc\x00', 0x1, 0x7, 0x24}, 0x2c) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',gkoupVi\x00\b', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000040c0), 0x1000) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000002000)=""/4096) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_STATFS(r0, &(0x7f0000000340)={0x60, 0x0, 0x2}, 0x60) 19:56:00 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x101080) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x180420}, 0xc, &(0x7f00000004c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="7505e4841d07c9f0289422facc4842cd7f92cd65374eda36437e9be1eedb2bce9333f6232e95e01edd679506eb7c8606317347f057fd08d1266583032e553abdf7807841ffd97ba6ac5b68202546bccd485f7074920c181ac794559646f146f58b4959a028b076d5f8b1340b017c1444faf6354a97335190b69e2761e64526c5a7e00246a54b09ee63432684b81bc13f27d20a54b055bcd40812", @ANYRES16=r1, @ANYBLOB="310726bd7000fddbdf250f000000080006000900000008000600000000001c00020008000800ff010000080005000800000008000b000a0000000800040001000000080006006c3e0000"], 0x50}, 0x1, 0x0, 0x0, 0x44004}, 0x8000) r2 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) flock(r2, 0x1) r3 = socket(0x11, 0x2000000084002, 0xcb) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000340)={{0x2f, @multicast1, 0x4e21, 0x2, 'rr\x00', 0x2, 0x7, 0x11}, {@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x10000, 0x6e, 0x4, 0x3}}, 0x44) setsockopt$packet_int(r3, 0x107, 0x7, &(0x7f00000002c0), 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'nr0\x00', 0x0}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000880)={0x0, 0xf4, "a328eb7092dfd2125d5326f56ff42e8c075c655059a1f799375fb734eb1a5587a4a80991ffd94149b57018e7f1ff05fc3e8f48545675e07abb93ba3b76e365017c1d9c1c08452237db728329848f32128b6e0d82d17686f863b584f8bf4daa0a7d949cfae8c16d9a5a252b2f40c22b5013bdb68eb37672873201d26352ca1616820d5d3971a7b8f5faa191ea81d0465fac14d59713735b2fbf47dc7c501a2158c9bf6f04587d649301c892ca86e939933de4b311b629f3bd1b84db83d2f6c666b91f4282cf443255b8e53579ec8d7b62274b9e2f3f93efe80dfb82210794356ec3093997e6216cdb7009b5bcb52419b72efdcfd6"}, &(0x7f0000000540)=0xfc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000580)=@sack_info={r5, 0x316, 0x5}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000640)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000740)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@loopback, @in=@remote, 0x4e22, 0x6630, 0x4e21, 0x0, 0xa, 0x20, 0x20, 0x11, r4, r6}, {0x58, 0x2, 0x0, 0x100000001, 0x40, 0x3, 0x0, 0x1}, {0x8, 0x3, 0x1, 0x203}, 0x2, 0x6e6bbf, 0x1, 0x1, 0x2}, {{@in=@multicast1, 0x4d6, 0x3b}, 0x0, @in6=@ipv4={[], [], @remote}, 0x3505, 0x4, 0x3, 0xffffffffffff0001, 0x6, 0xc92, 0x1}}, 0xe8) mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x7, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x7f75012f, 0x1000, &(0x7f0000001040)=""/4096, 0x41f00, 0x1, [], 0x0, 0xe}, 0x48) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/hci\x00') fcntl$setflags(r2, 0x2, 0x1) write$UHID_SET_REPORT_REPLY(r7, &(0x7f0000000200)={0xe, 0x6, 0xc90, 0x8, 0x18, "786ba213233ca6e90a717287e5e323d6be6b508ea363768f"}, 0x24) 19:56:00 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'gre0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x82, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0xfff7, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x81, 0x4) 19:56:00 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x11) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getresgid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 278.213874] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:56:01 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x0, 0x3, 0x401, 0x9, 0x7, 0x10001, 0x5, 0x5, 0x8001, 0x1000, 0x5}) 19:56:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) write$vnet(r1, &(0x7f0000000240)={0x1, {&(0x7f0000000080)=""/230, 0xe6, &(0x7f0000000180)=""/152, 0x3}}, 0x68) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000000)={0x1, 0x2e, 0x4, {0x77359400}, 0xd0, 0x4}) time(&(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000002c0)={0x3, 0xfffffffffffffffd, {0x3, 0x0, 0x0, 0x0, 0x311}}) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000380)={0x89, ""/137}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000480)={0xb93ca56ba4a49aab, 0x33, &(0x7f0000000440)="e2eceeb85db2b1299e991c891c2e11bd1a5cd11fe9b0b3d0f3c7f83c2dd965fc2a43c83c0d4ea3195415aa00956c6479db85fc"}) 19:56:01 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x11) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:01 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x11) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:01 executing program 1: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x507b, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000040)={0xfffffffffffffffd, 0xfffffffffffffffe, 0x200100000001, 0x9, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r1, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x97e}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x800) 19:56:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) write$vnet(r1, &(0x7f0000000240)={0x1, {&(0x7f0000000080)=""/230, 0xe6, &(0x7f0000000180)=""/152, 0x3}}, 0x68) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000000)={0x1, 0x2e, 0x4, {0x77359400}, 0xd0, 0x4}) time(&(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000002c0)={0x3, 0xfffffffffffffffd, {0x3, 0x0, 0x0, 0x0, 0x311}}) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000380)={0x89, ""/137}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000480)={0xb93ca56ba4a49aab, 0x33, &(0x7f0000000440)="e2eceeb85db2b1299e991c891c2e11bd1a5cd11fe9b0b3d0f3c7f83c2dd965fc2a43c83c0d4ea3195415aa00956c6479db85fc"}) 19:56:02 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x11) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:02 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x11) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r1, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r0}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:02 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)={{0x3, 0x0, 0x1, 0x0, 0x2}, 0x6, 0x80, 0x80000001}) 19:56:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getresgid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:02 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x11) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:02 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x11) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:02 executing program 3: r0 = socket$inet6(0xa, 0xfffffffffffffffd, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000080)={@mcast2, @mcast2, @empty, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 19:56:03 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) setns(r0, 0x2000000) 19:56:03 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x11) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:03 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x200000) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz1\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x1, 0x1, 0x5, &(0x7f0000000080)=[0x0], 0x1}, 0x20) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xf) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x21, &(0x7f0000000080), 0x0) 19:56:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0xcaf4, 0x4, [0xfffffffffffffff7, 0x8, 0x800, 0x7fffffff]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r1, 0x735}, 0xc) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) r3 = socket$kcm(0xa, 0x2, 0x11) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) sendmsg$kcm(r3, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x5, [0xe803, 0x0, 0x2a0]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 19:56:03 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x0, 0x200}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 280.630283] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:56:03 executing program 5: wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x11) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r1, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r0}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getresgid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:04 executing program 3: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400001, 0x0) openat$cgroup_int(r1, &(0x7f0000000040)='cpu.weight\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 19:56:04 executing program 0: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x3, @local}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) socket(0x5, 0x5, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) preadv(r2, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/174, 0xae}, {&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/245, 0xf5}, {&(0x7f0000000300)=""/102, 0x66}, {&(0x7f0000000740)=""/251, 0xfb}, {&(0x7f0000000000)=""/55, 0x37}], 0x6, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(r3, &(0x7f0000000080)=@abs, 0xfe5c) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r3, 0x1) 19:56:04 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000040)={0x0, 0x8, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:04 executing program 5: wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x11) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:04 executing program 3: syz_emit_ethernet(0xe9, &(0x7f0000000000)={@local, @random="8a37962a294f", [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x30, 0x21, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x6, [], {0x41, 0x6, "cb155d", 0x0, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) getgroups(0x3, &(0x7f0000000640)=[0xffffffffffffffff, 0xee00, 0x0]) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000700), &(0x7f0000000740)=0x0, &(0x7f0000000780)) r9 = getgid() getgroups(0x8, &(0x7f00000007c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xffffffffffffffff, 0xee01]) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0, 0x0}, &(0x7f00000009c0)=0xc) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x6}, [{0x2, 0x4, r0}, {0x2, 0x0, r1}, {0x2, 0x4, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x7, r5}], {0x4, 0x1}, [{0x8, 0x6, r6}, {0x8, 0x4, r7}, {0x8, 0x1, r8}, {0x8, 0x4, r9}, {0x8, 0x4, r10}, {0x8, 0x1, r11}, {0x8, 0x4, r12}, {0x8, 0x2, r13}], {0x10, 0x1}, {0x20, 0x1}}, 0x94, 0x1) 19:56:04 executing program 1: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x101000) [ 281.772183] dccp_v6_rcv: dropped packet with invalid checksum 19:56:04 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockname(r0, &(0x7f0000000080)=@l2, &(0x7f0000000100)=0x80) r1 = socket(0x800000000005, 0x2, 0x7fff) getsockopt(r1, 0x5, 0x2718, &(0x7f0000000040)=""/1, &(0x7f0000000000)=0x1) [ 281.838301] dccp_v6_rcv: dropped packet with invalid checksum 19:56:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r1, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r0}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:05 executing program 5: wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x11) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x7}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000180)={r1, @in={{0x2, 0x4e20, @multicast2}}}, 0x84) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getresgid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:05 executing program 3: syz_emit_ethernet(0xe9, &(0x7f0000000000)={@local, @random="8a37962a294f", [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x30, 0x21, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x6, [], {0x41, 0x6, "cb155d", 0x0, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) getgroups(0x3, &(0x7f0000000640)=[0xffffffffffffffff, 0xee00, 0x0]) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000700), &(0x7f0000000740)=0x0, &(0x7f0000000780)) r9 = getgid() getgroups(0x8, &(0x7f00000007c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xffffffffffffffff, 0xee01]) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0, 0x0}, &(0x7f00000009c0)=0xc) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x6}, [{0x2, 0x4, r0}, {0x2, 0x0, r1}, {0x2, 0x4, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x7, r5}], {0x4, 0x1}, [{0x8, 0x6, r6}, {0x8, 0x4, r7}, {0x8, 0x1, r8}, {0x8, 0x4, r9}, {0x8, 0x4, r10}, {0x8, 0x1, r11}, {0x8, 0x4, r12}, {0x8, 0x2, r13}], {0x10, 0x1}, {0x20, 0x1}}, 0x94, 0x1) 19:56:05 executing program 0: unshare(0x2000400) r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x6, 0x92281) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x2, 0x4000) r3 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x10001, 0x424801) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$netlink(0x10, 0x3, 0x0) poll(&(0x7f0000000200)=[{r0, 0x1}, {r1, 0x10}, {r2, 0x1140}, {r3, 0x42c8}, {r4, 0x80}, {r5, 0x4400}], 0x6, 0x1000) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r7, 0x2}}, 0x10) recvfrom$inet(r6, &(0x7f0000000040)=""/163, 0xa3, 0x0, 0x0, 0x0) 19:56:05 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x11) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) [ 282.569782] dccp_v6_rcv: dropped packet with invalid checksum 19:56:05 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x3}}, 0x18) io_setup(0x1ac, &(0x7f0000000000)=0x0) io_getevents(r2, 0x20000000000000, 0x2, &(0x7f0000000040)=[{}, {}], 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) 19:56:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x5) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x6) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) 19:56:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:06 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x11) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:06 executing program 3: r0 = socket$inet(0x2, 0x6, 0x101) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000280)="8907040000", 0x5) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)='-\x00', 0x2, 0x3) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000080)=0x7) inotify_init1(0x80800) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x56a) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @rand_addr=0x8}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syz_tun\x00', 0x1002}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000001c0)={{0xc, @broadcast, 0x4e20, 0x3, 'lc\x00', 0x8, 0xdd1, 0x5b}, {@local, 0x4e21, 0x4, 0x40, 0x7, 0x1}}, 0x44) 19:56:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getresgid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) 19:56:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000320000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000740)=@un=@abs, 0x80, &(0x7f0000001840)=[{&(0x7f00000007c0)="e805b15bfde299beea926b566420a61f685e8b72ce4fefdb1da0832fc2de8f79a103e5f84a0952bc07d83090de9eb6bef283f75cd8865bcb00ffa494c13fd44bc0", 0x41}], 0x1, &(0x7f0000002200)}, 0x3}], 0x1, 0x4044080) r2 = socket$kcm(0x29, 0x40000000009, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x800, 0x0) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000140)=0x77) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x4e4) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006400)=[{{&(0x7f0000001f00)=@can, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/58, 0x3a}], 0x1, &(0x7f0000002180)=""/88, 0x58}}], 0x500, 0x0, &(0x7f00000065c0)={0x0, r4+30000000}) 19:56:06 executing program 0: unshare(0x8000400) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)=""/122, &(0x7f0000000100)=0x7a) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x7, 0x2ffdf9e2, 0x401, 0x7fffffff, 0x6}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x200, 0x8000, 0xc, 0x419e, 0x9, 0x7fff, 0x9, 0x4, r1}, 0x20) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2000, 0x0) connect$unix(r2, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 19:56:06 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x11) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:07 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0xbb0, 0x8000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f00000002c0)={0xf04, 0x5, 0x3, 0x8000, 0x5, 0x6}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x7, 0x280840) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 19:56:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:07 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) unshare(0x8000400) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000200)=0x14) r1 = gettid() bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e22, 0xfffffffffffffeff, @loopback, 0xb4d}, 0x1c) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000240)=r1) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 19:56:07 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x4, {{0x2, 0x4e24, @broadcast}}}, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net\x00') ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000001c0)) 19:56:07 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x11) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:07 executing program 1: ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0x810c5701, &(0x7f0000000140)={0x0, 0x2, 0x100000001, 0x800, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x408100, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000000c0)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) inotify_init() setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000180)={0x6, @loopback, 0x4e21, 0x2, 'lblcr\x00', 0x18, 0x5, 0x45}, 0x2c) socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) r2 = dup(r1) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) 19:56:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getresgid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:07 executing program 3: socket(0x1b, 0x1, 0x0) 19:56:08 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x11) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:08 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x6, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:08 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x3ffffffffffff2b, 0x0, &(0x7f0000003280)) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x80) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x1}) 19:56:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:08 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) write(r0, &(0x7f0000000240), 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f0000000280)=""/211, 0xd3}, {&(0x7f0000000380)=""/131, 0x83}], 0x3, 0x0) 19:56:08 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r1, 0xea, "1f21c8", "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"}}, 0x110) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x0, 0x67a, 0xff, 0xfffffffffffffff8, 0x3}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:08 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x11) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x100, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000100)={0x4, 0x2, 0x100000001, 0x1, 0x80, 0x400, 0x2, 0x7, 0x8001, 0x80000001}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x986, 0x4) 19:56:09 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) 19:56:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getresgid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:09 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x638, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x8, 0x6, 0x3ff, 0x3, 0x0, 0x100000001, 0x27f, 0x38, 0x13f, 0xd86, 0x1, 0x20, 0x1, 0x32b4, 0x91, 0x100}, [{0x5, 0x8ea, 0x8, 0x100, 0x8, 0x180000, 0x0, 0x10000}, {0x70000004, 0x9, 0x3bf90034, 0xd7, 0x4bc, 0x7, 0x80000001}], "99c0d66078363e9c4db3a946353df11cede2c0c5c3312ad7083f6af72bd87ef9bb8fd4009ec1587b368a7cce11bd809737322d7f9abcbed6aac1cfeabff22db31e6b9bf7c52765934e087d4f21f9ab4ebea23ecc70f6dd191c2501ebe5f8fd2f5c5737fd415e6684545fe9b4f7b7de14974c4756e68510029c373a8d526ae1bc32cf529598abef2282efffad5d90e88fd5e7acb6da8cd9e4519e5e7e3ef2a58ca746e59a75cb7e3821ccbedadaa3da22de02166d421175eb9ce981edba373c506cdeee318c0bc460af15166e25bb49c5abb4804907fb9028de9ac4bdc4731137053379a13a"}, 0x15d) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:09 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x11) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x100, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000100)={0x4, 0x2, 0x100000001, 0x1, 0x80, 0x400, 0x2, 0x7, 0x8001, 0x80000001}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x986, 0x4) 19:56:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getresgid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:09 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r1, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={0xffffffffffffffff, r0}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:09 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)={0x25, 0x3, 0x0, {0x4, 0x4, 0x0, 'ppp0'}}, 0x25) connect$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) 19:56:09 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x11) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:10 executing program 0: prctl$intptr(0x2f, 0x4) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x80000001, 0xc0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x240800) ioctl$RTC_PIE_OFF(r0, 0x7006) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x1, 0x1, 0x0, 0x3, 0xfffffffffffffffd, 0x4bb, 0x8cf0}, 0x20) 19:56:10 executing program 1: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x1, 0x0, 0x100000001, 0x1f, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x1, 0x8, 0xfffffffffffeffff, 0x5}) 19:56:10 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800000000000501, 0x0, 0xfffffffffffffffe, &(0x7f0000000540), 0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x400080000005452, &(0x7f0000000000)='X') mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='dax\x00', 0x0, &(0x7f0000000280)='eth1\x00') 19:56:10 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)={0xfffffffffffeffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x11) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getresgid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:10 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) getsockopt$sock_int(r0, 0x1, 0x6957f65d0786d544, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 19:56:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getresgid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:11 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r1, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={0xffffffffffffffff, r0}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:11 executing program 0: unshare(0x20400) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0xb}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) fremovexattr(r1, &(0x7f0000000000)=@known='trusted.syz\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x8) 19:56:11 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x11) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:11 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000100)={@mcast2, 0x70, r1}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000280)) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:11 executing program 0: unshare(0x20400) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0xb}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) fremovexattr(r1, &(0x7f0000000000)=@known='trusted.syz\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x8) 19:56:11 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(0x0, 0x11) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r0, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:11 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) fcntl$notify(r0, 0x402, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) fchdir(r0) write(r0, &(0x7f0000000080), 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x10001, 0x0) 19:56:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getresgid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:12 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(0x0, 0x11) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r0, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:12 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r1, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={0xffffffffffffffff, r0}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:12 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f00000000c0), 0xffffffffffffffd7, 0x0, &(0x7f0000000040)) readv(r0, &(0x7f00000011c0)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/25, 0x19}, {&(0x7f00000010c0)=""/253, 0xfd}], 0x3) 19:56:12 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000801, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') dup3(r0, r0, 0x80000) 19:56:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getresgid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:12 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(0x0, 0x11) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r0, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:13 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000180)={{0x3, 0x3, 0x2, 0x2, 0xffff}, 0x7, 0xf154, 0x400}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x1, 0x0, 0x1ff, 0x3}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000100)) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9b47, 0x80000) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x6, {0x1}}, 0x18) 19:56:13 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f00000000c0), 0xffffffffffffffd7, 0x0, &(0x7f0000000040)) readv(r0, &(0x7f00000011c0)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/25, 0x19}, {&(0x7f00000010c0)=""/253, 0xfd}], 0x3) 19:56:13 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) tkill(0x0, 0x11) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:13 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xe763, 0x200) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x428, 0x8]) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="06000000d217260d45f019ec7daa7a474a5a02f706c2dabd1d5534bb18784d285c8050181d29edb0eca2452e57170602fcb63f8d52a2890f27cc7c6779524b1090fb76227f7ab0009dd820982e944fa914ea229796dc937ecc5c94108de14a2865c4fc077d3f98a9af5c1c89af1bf98f197d14d841007f50a51b1ad7045ccdccec89b3b7cea245de22a51e7548e6ca259bfea8b078ad4f2b2009ae13889e0e1fa8735990000000000000000000000000000000e6c7e5cd79f33a06cab95f6dd0bd7f44ae", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={r2, 0x8d, 0x1}, &(0x7f0000000280)=0x10) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000180)=""/129) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x16}, 0x218}}, 0x4, 0x9, 0x58a, 0x100000001, 0x1}, &(0x7f0000000380)=0x98) 19:56:13 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) tkill(0x0, 0x11) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getresgid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:14 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="540000000c7c56ec58fae4291f029cb17798c40a364d523326ec2820db7eee695de6576e9900b24b39b14497b8e7b2a601fb594bd25e56348d9439288b355c8108d23b6b01c2c3789dc73ad84a05fb6d1a44d39d80143b64b4dd060ed363d9a4bef70017eb46de68327467b7e095c906bf7d1e133aa4782d31af08659f7a8b9e25", @ANYRES16=r1, @ANYBLOB="000029bd7000fedbdf250a00000008000600040000000800050006000000300003001400060000000000000000000000ffffe0000002080007004e21000008000300040000000800030002000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x40080) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000240)) getsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f00000000c0), &(0x7f0000000080)=0x53) 19:56:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0b0000c6dfab2040"]}) 19:56:14 executing program 1: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x638, 0x1) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20, 0x0, 0x4, {0x7f, 0x0, 0xbb, 0x5}}, 0x20) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:14 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) tkill(0x0, 0x11) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:14 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000cadffc)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000391000)}]) socket$alg(0x26, 0x5, 0x0) 19:56:14 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) getsockopt$inet_dccp_int(r0, 0x21, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:56:14 executing program 3: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x638, 0x1) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20, 0x0, 0x4, {0x7f, 0x0, 0xbb, 0x5}}, 0x20) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:15 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000180)={0x14, 0x13, 0x1, {0x20, 0x2, 0x2}}, 0x14) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000200)={0x0, 0x3, 0xfff, 0xff, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0xf, 0xa, 0x100, 0x70bd2a, 0x25dfdbff, {0x1, 0x0, 0x4}, [@typed={0xc, 0x26, @u64=0x1004000000000000}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004000}, 0x40080) 19:56:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getresgid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:15 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:15 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc5, &(0x7f0000000040), &(0x7f0000000100)=0xb4d96940bd15fe9) 19:56:15 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'ip6gre0\x00'}, 0x18) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c000000198000fd04ff07000100000800190000000000000000000000000000", @ANYRES32=r4, @ANYBLOB="08000500ac14140a"], 0x2c}, 0x1, 0x0, 0x0, 0x4041}, 0x4008010) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@remote, 0x4e22, 0x0, 0x4e21, 0x5, 0x2, 0xa0, 0x80, 0x73, r3, r4}, {0x1, 0x6, 0x200000000000, 0x3, 0x5, 0x8, 0x2, 0x1}, {0x2, 0x7, 0x2, 0x1}, 0x8, 0x6e6bb1, 0x0, 0x1, 0x2, 0x1}, {{@in6=@remote, 0x4d4, 0xff}, 0x0, @in, 0x3502, 0x7, 0x2, 0x2, 0x7fff, 0x2, 0x8}}, 0xe8) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) ioctl$TIOCSBRK(r1, 0x5427) 19:56:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:15 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8000, 0x2) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x3, 0x2000) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000000)) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0x810c5701, &(0x7f0000000140)={0x1, 0x80, 0x100000001, 0xfffffffffffffffc, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x2, 0x3}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0xf, 0x4) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f00000001c0)=0x8, 0xfffffffffffffed5) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000180)=0x2) memfd_create(&(0x7f0000000200)='*cpusetmime_typebdev{wlan1mime_typeem1\x00', 0x2) 19:56:15 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getresgid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:16 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) accept4$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e, 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc) clone(0x4000000088042408, &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, &(0x7f0000000200)=0x10) 19:56:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:16 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) fanotify_mark(r0, 0x30, 0x8000010, r0, &(0x7f0000000000)='./file0\x00') 19:56:16 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) writev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getresgid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:16 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80), 0x0) 19:56:17 executing program 1: r0 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x7, 0x10000000002) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000000)={0x6f, ""/111}) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000080)={0x30, ""/48}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:17 executing program 3: exit(0xd5b) syz_emit_ethernet(0x7a, &(0x7f0000000100)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "6d1111", 0x2f, 0x67, 0x0, @empty, @mcast2, {[], @gre}}}}}, &(0x7f00000000c0)) 19:56:17 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x40000000000000, 0x80011, r0, 0x0) 19:56:17 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) userfaultfd(0x80800) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:17 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80), 0x0) 19:56:17 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80), 0x0) 19:56:18 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)}], 0x1) 19:56:18 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540), &(0x7f0000000600)) 19:56:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getresgid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:18 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x61b, 0x240) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/148, 0x94) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000040)={0x1, 0x0, 0x3ff, 0x10000000000, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:18 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)}], 0x1) 19:56:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getresgid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:18 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)}], 0x1) 19:56:18 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001200)='/dev/rtc0\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000001240)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x80000001}}, [0x6, 0xffffffff, 0x0, 0x8, 0xffffffffffff783f, 0x80, 0x4, 0x400, 0x7, 0xfffffffffffff801, 0x2, 0x8, 0x4, 0x7, 0x3f50af60]}, &(0x7f0000001340)=0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000001380)={r1, @in={{0x2, 0x4e22}}, [0x20, 0x10001, 0x3ff, 0x6, 0xd0, 0x800, 0x2, 0x1, 0x3, 0x5, 0x4, 0x0, 0x3, 0x8000, 0x1]}, &(0x7f0000001480)=0x100) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x10004, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) rt_sigqueueinfo(r3, 0x25, &(0x7f0000000180)={0xc, 0x6fd, 0x401, 0x116b3a22}) getgid() getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7b5, 0x400000) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000400)=0x8, 0xe4, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) r6 = getegid() mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="660500", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r5, @ANYBLOB=',group_id=', @ANYRESDEC=r6, @ANYBLOB="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"]) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) futex(&(0x7f0000000500)=0x2, 0x3, 0x2, &(0x7f0000000540), &(0x7f0000000580), 0x1) fsetxattr$trusted_overlay_origin(r4, &(0x7f00000005c0)='trusted.overlay.origin\x00', &(0x7f0000000600)='y\x00', 0x2, 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000003c0)={r1, 0x4}, 0x8) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000006c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000640)={0x74, r7, 0x1, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0xa}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xe6af}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) 19:56:18 executing program 5 (fault-call:7 fault-nth:0): clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) [ 296.121330] FAULT_INJECTION: forcing a failure. [ 296.121330] name failslab, interval 1, probability 0, space 0, times 1 [ 296.132664] CPU: 1 PID: 8325 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #58 [ 296.139910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.149330] Call Trace: [ 296.152037] dump_stack+0x2f6/0x430 [ 296.155779] should_fail+0x1357/0x1360 [ 296.159809] __should_failslab+0x278/0x2a0 [ 296.164119] should_failslab+0x29/0x70 [ 296.168123] kmem_cache_alloc+0x167/0xd20 [ 296.172388] ? __sigqueue_alloc+0x535/0x830 [ 296.176796] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 296.182287] __sigqueue_alloc+0x535/0x830 [ 296.186569] __send_signal+0x610/0x1a90 [ 296.190631] do_send_sig_info+0x436/0x4d0 [ 296.194859] send_sig+0x109/0x130 [ 296.198437] sk_stream_error+0x159/0x330 [ 296.202590] tcp_sendmsg_locked+0x56c4/0x6a20 [ 296.207169] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 296.212607] ? aa_label_sk_perm+0x725/0x850 [ 296.217025] ? kmsan_set_origin_inline+0x6b/0x120 [ 296.221972] ? local_bh_enable+0x36/0x40 [ 296.226150] ? tcp_sendmsg_locked+0x7f5/0x6a20 [ 296.230833] tcp_sendmsg+0xb2/0x100 [ 296.234558] ? tcp_sendmsg_locked+0x6a20/0x6a20 [ 296.239366] inet_sendmsg+0x4c5/0x7d0 [ 296.243288] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 296.248734] ? inet_getname+0x490/0x490 [ 296.252782] sock_write_iter+0x3b8/0x470 [ 296.256932] ? sock_read_iter+0x480/0x480 [ 296.261163] do_iter_readv_writev+0x874/0xa50 [ 296.265791] ? sock_read_iter+0x480/0x480 [ 296.270016] do_iter_write+0x302/0xd80 [ 296.274009] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 296.279549] ? import_iovec+0x3a0/0x5c0 [ 296.283666] do_writev+0x3be/0x820 [ 296.287330] ? syscall_return_slowpath+0xf3/0x790 [ 296.292274] ? fput+0x339/0x3c0 [ 296.295635] __se_sys_writev+0x9b/0xb0 [ 296.299611] __x64_sys_writev+0x4a/0x70 [ 296.303653] do_syscall_64+0xb8/0x100 [ 296.307531] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 296.312792] RIP: 0033:0x457579 [ 296.316052] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.335023] RSP: 002b:00007fe9d85e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 296.342828] RAX: ffffffffffffffda RBX: 00007fe9d85e2c90 RCX: 0000000000457579 [ 296.350163] RDX: 0000000000000001 RSI: 0000000020000a80 RDI: 0000000000000005 [ 296.357584] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 296.364921] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9d85e36d4 19:56:19 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x1f) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0xa, 0x0, 0x0, 0x0, 0xffffffbd, 0xa}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 19:56:19 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 296.372253] R13: 00000000004c30c9 R14: 00000000004d9078 R15: 0000000000000006 19:56:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:19 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14, 0x800) connect$packet(r0, &(0x7f0000000180)={0x11, 0xd, r1, 0x1, 0x68c1af6e, 0x6, @random="7547178e7065"}, 0x14) 19:56:19 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40000000002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'nodev'}, {0x20, '/dev/rfkill\x00'}, {0x20, '/dev/rfkill\x00'}], 0xa, "e39369adeca74d16527f175790"}, 0x38) 19:56:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00), 0x0, 0x0) 19:56:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:20 executing program 1: r0 = mq_open(&(0x7f0000000000)='/dev/midi#\x00', 0xc0, 0x40, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x10000, 0x9, 0x2, 0x1f, 0x3}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x5, 0x0, [], [{0x4, 0x400, 0x8, 0x5, 0x19a, 0x1}, {0x6, 0x8, 0x7, 0x7, 0x8000, 0x9}], [[], [], [], [], []]}) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:20 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) 19:56:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:20 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20080000020011, r0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) 19:56:20 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x122) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:20 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20080000020011, r0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) 19:56:21 executing program 5: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:21 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) prlimit64(r0, 0xb, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:21 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x181000, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000640)={0x0, 0x0, 0x7, 0x0, [], [{0x2, 0x0, 0x0, 0x0, 0x2, 0x100000000}, {0x1, 0x5, 0x20, 0x7, 0x6, 0x80}], [[], [], [], [], [], [], []]}) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$reject(0x13, r2, 0x3, 0xb07a, r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = fcntl$getown(r1, 0x9) tkill(r4, 0x0) r5 = socket$inet(0x2, 0xa, 0xfffffffffffffff6) writev(r5, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:21 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x1bd8, 0x0) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfc, 0x2000880}, 0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101040, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0x810c5701, &(0x7f0000000040)={0x2000, 0x3, 0x9, 0x2, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:22 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fcntl$notify(r0, 0x402, 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() tkill(r2, 0xfffffffffffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0xffffffffffffffff) writev(r3, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:22 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) r2 = dup2(r0, r0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400400, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 19:56:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:22 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x8, 0x10, 0xffffffff, 0x1}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e24, 0xffffffff, @empty, 0x10001}}}, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={r1, 0xf9a, 0x7ff}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:22 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/103, 0x67) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x20000) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0x40) tkill(0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:22 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000000)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:23 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x208000, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0x810c5701, &(0x7f00000000c0)={0x0, 0x0, 0x100000001, 0x3, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:23 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x12000) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x557b) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000000040)="21255d129bac29aa9a1379ae1499", 0xe}, {&(0x7f00000000c0)}], 0x3) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:23 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x3, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 19:56:23 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:24 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x8, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x182, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f00000001c0)={0x3f, 0x4, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x200101, 0x0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000000c0)=0x4, &(0x7f0000000100)=0x2) tkill(0x0, 0x5) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0x1d, &(0x7f0000000ac0)=""/4096, &(0x7f0000000040)=0x1000) writev(r3, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000000)={0x7f, @multicast1, 0x4e20, 0x3, 'rr\x00', 0x2, 0xfff, 0x2e}, 0x2c) 19:56:24 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x80000000032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x6, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000040)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 19:56:24 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl(r0, 0x5, &(0x7f0000000180)="2a7c6bf174712408b839b31992d416c83bd0f57697a5bd20b502ecafd5e21e088a657594623395151512339e36cef8b5b9d79d27369bf5ce4093c4debc3b4f896df0e3ee5bffe3cada6c5262b1aefb110f7beeb6e2b0337d7f3696556468a977d686605ff1e5506a96ac46938006c661f9c4d0e900f6ee1f2acd8a574b60c3c60bc19dc508d3f74f95c9b636f40e13507a7dc7758d6776033a3b229b0ede3d4e7f7fabfe0826") ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:24 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:24 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x2) timer_create(0x7, &(0x7f00000001c0)={0x0, 0xd, 0x2, @thr={&(0x7f00000000c0)="b9bfac26abd5521dd1b37c3e5d44a2b9ea258ec01e5170640588b2170d3670796acff33067d32477d7fd1c3cbb03918e483063cbba751babba102a8ac6159f0e2924a66e923a8195", &(0x7f0000000140)="cd04c0fd72f187ecddd1da0a1322fc3ad45754fd"}}, &(0x7f0000000200)=0x0) timer_gettime(r3, &(0x7f0000000280)) write$P9_RATTACH(r2, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x8, 0x1}}, 0x14) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) 19:56:24 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x635, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x0, @empty, 0x4e20, 0x0, 'wrr\x00', 0x4, 0x80000001, 0x53}, 0x2c) close(r0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) getdents(r0, &(0x7f0000000080)=""/88, 0x58) 19:56:24 executing program 3: unshare(0x8000400) r0 = open(&(0x7f0000003280)='./file0\x00', 0x341000, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000032c0)=[@in6={0xa, 0x4e23, 0x6a, @remote, 0x171}], 0x1c) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x6, 0x0, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) 19:56:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:25 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80002, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:25 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000909000/0x1000)=nil, 0x1000, 0xd) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r2, r3/1000+30000}, {0x77359400}}) 19:56:25 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) fstatfs(r0, &(0x7f0000000000)=""/71) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="e4", 0xfdce}], 0x1000019a) 19:56:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:26 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x40000fffffffe, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000100)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) 19:56:26 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x3) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:26 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:27 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:27 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x0, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000080)={0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r3, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000100)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:27 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x13f, 0x3f, 0x3, 0xfffffffffffffc01, 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) capget(&(0x7f0000000280)={0x39980732, r2}, &(0x7f00000002c0)={0x2be1, 0x4, 0x0, 0xfffffffffffffffc, 0x100000000, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x777f, 0x400000) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000000340)) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000040), 0x4) tkill(0x0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) write$FUSE_INTERRUPT(r5, &(0x7f0000000140)={0x10, 0x0, 0x7}, 0x10) setsockopt$inet6_tcp_buf(r5, 0x6, 0x1c, &(0x7f0000000380)="7faeaa76bfb18a560751ad2048c01649fd2229d2ce25693e6a73fa1ae86204ea564ab82b0b8647", 0x27) writev(r6, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:27 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)='e', 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0xe0000008}) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000040)=0xaf) 19:56:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:28 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) userfaultfd(0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:28 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0xde, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000000)=0xc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x5, 0xff, 0x0, 0xffffffff, 0x1}, 0x14) 19:56:28 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)={0x7fffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000100)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:28 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x3, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:29 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) writev(r0, &(0x7f0000000a80), 0x0) 19:56:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:29 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)={0x7fffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:29 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) getegid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:29 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:29 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)={0x7fffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:29 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:30 executing program 1: ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:30 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)={0x7fffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:30 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e21, @rand_addr=0xffffffffffffffc0}, @in6={0xa, 0x4e24, 0x73, @mcast1, 0x1cc0000}, @in6={0xa, 0x4e23, 0x7, @mcast2, 0xcec1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, @in6={0xa, 0x4e22, 0x200, @dev={0xfe, 0x80, [], 0x18}, 0x1}], 0x84) 19:56:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:30 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffffff7, 0x18d100) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x35, "a9f93220de9ab834512ac8f68c48004a45e5886777ed33028da6598aca46bb530df3337aaf049ca3f863146e7e2b1ac391fe3e3fde"}, &(0x7f0000000040)=0x59) 19:56:30 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x80, 0x40000) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4000) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000001c0)={0x9, 0x2b3, 0x10001, 0x2, 0x3, 0x25e, 0x40, 0x100000000, 0x3, 0x91, 0x9, 0xfffffffffffffffa}) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000000)={0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r3, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:31 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x40) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x3, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x4, 0x4, 0x100000000, 0x1, 0xfe12}, &(0x7f0000000180)=0x14) 19:56:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:31 executing program 5: clone(0x14800, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x40000) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000040)={0x73, @broadcast, 0x4e24, 0x1, 'sh\x00', 0x8, 0x3cf2, 0x12}, 0x2c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="04"}], 0x1) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) 19:56:31 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 19:56:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:31 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="271db7fb47"], &(0x7f0000000280)=""/234, 0xea) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:32 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000000)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:32 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x85, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(r2, &(0x7f00000004c0)='io\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={r4, r5, r6}, 0xc) ioctl$KDSETMODE(r3, 0x4b3a, 0x100000001) fcntl$getown(r1, 0x9) fcntl$getownex(r1, 0x10, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) r7 = getpgid(0x0) tkill(r7, 0x2b) ioctl$sock_proto_private(r3, 0x2000089ec, &(0x7f0000000640)="5285f2ef135520c6e58d8a451852d2314da15e2f3be949acb46be15ac5111bf5091938b4fcc6cec6c5d242d2eced277c677e122de3b897938ce3dc3d724f48aead611158ac7b6b22af8fa10169fac2a9296bc830254526d7ab30af3ac3e7c552b5f63e14e46dedeba40add529230cc8f1fd20c6d936d0f0a5fb1ea81d98ccdaa3e826477182d7263a27d38a50a2fb1156de50420be87e8cba2687a2e59a1eb67f0fce25619025a472e419f4b2151") r8 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x7, 0x0) ioctl$TUNSETGROUP(r8, 0x400454ce, r6) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000340)) writev(r9, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:32 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) pipe2(&(0x7f0000000000), 0x84000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:32 executing program 1: r0 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x9, 0x301000) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x40000020) getsockopt$inet_buf(r0, 0x0, 0x26, &(0x7f00000014c0)=""/169, &(0x7f0000001580)=0xa9) fcntl$setstatus(r0, 0x4, 0x4000) fsetxattr$security_ima(r0, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0406301b2d89c2a4b3ddda3f605cad21274a"], 0x12, 0x3) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3f, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000000)={0x10000000001, 0x3}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0x810c5701, &(0x7f0000000140)={0x1, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) r2 = add_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000200)="ae39b73a9e6e53148d028c3b15989ac7e2e4e6b036f52e0dbf253ace43b027296285e79b0643d7f2b9b89e9a314747b865bd80557b21135b8612ffc3918cb7e71dc2050a17860d173bae33b48f9bc12d497a899c0e1105fb561293946a69342b53a7d04478e9848d1a787c598f2dd9eb92e534d7", 0x74, 0xfffffffffffffff9) keyctl$revoke(0x3, r2) 19:56:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:33 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x44, r2, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf501}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4048800) tkill(0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={r3, 0x200, 0x30, 0x0, 0xc335}, &(0x7f0000000340)=0x18) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r4, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:33 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x18800, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x8) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0x810c5701, &(0x7f0000000980)={0x0, 0x0, 0x3, 0x2000000000, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) r3 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r4 = add_key(&(0x7f0000000900)='blacklist\x00', &(0x7f0000000940)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, r3, &(0x7f0000000880)=[{&(0x7f0000000440)="ab6ac240fca2797587fbfe725a7be415004ae241beee7be87538ed481283eb6d61f87f01b1693022efcd2ebf99edc7c23e0684c95f802aa71e50b1d55772607601dcb288e0406a81b05c20650e7f0a83f26e5bf119caf483cc92297467f31d41501dd0e57370816b7ad6096d477cecd3d2dba5f1e935bb238eeae484debc99830bc1d5eed7a91d5ebe98df9237f186b1a3362aa0180f749960f500477bffbb970bd0cad2ef761e1613835e181e8c", 0xae}, {&(0x7f0000000500)="38f35680c31097cc6b52e4af1d6eab2bd833c5c2925faedf3920f3655b4e9a4d9ac7f7a3f5123c47b2c79179268d56a642ec59c431cc2f752393dd87ba77b78e733f2fab8a39a7feb39d4c86f2b3488acd474e70154ff8435973dc61da25781a13e2e708d2253f79ec49bf2c66334dfcb0125540fde50b21f6a70855926a8a62d0d8522ae57c60be4cbd75ef3ac6dee10af75d9766e45b45dc343cdb8a8eba331b0506cc6ef7d510", 0xa8}, {&(0x7f00000005c0)="bbb69ecbb6a2d04b5d730a24eac5e283d647bd3e9a7ca0260166cd4a0ab8101e5a899287657037de4e6f2dfa096f09f2caa94f0bb2712b0fd8325328004580bb16810d614d2af4454f41bb9cf3c8e5aceb13c9c572a5c70ba16dd95044687a054fb4b7f34cd59b7848d232c1a85b335f2d8799f6682a15c23bc8a4a9af1ad603ea7d8f1264516c9bab16559575", 0x8d}, {&(0x7f0000000680)="2c112052101f", 0x6}, {&(0x7f00000006c0)="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", 0xfd}, {&(0x7f00000007c0)="20b0b58a75964a06e8a82c22daf252b01bff9f4b99855882c12df21eb411053d8679c93e6e8bf980ddef8dd948caaddeac689f682c27c5af5266a3d27b0e4d29099ed48da35ecfae16e2cb2491f233dbf79e0a9cdc2a2e3bbc6f13dc91aa3bf4b4a1495eda31f244234740ad9caaf520edb7767ae4654fe6f3ea544d07dd64d4ce855e6c19ce2ee13cedc84f28ee248c20e47d7604df6388714c17ef0f6ca9370c934609d5ad67e4d200", 0xaa}], 0x6, r4) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="b0c9d21f39d3f416b050ab8e3919f09b1aa757ab4fde569a0e8f986f715f9c473bc026ff71c83f5ec120ff110b1059cf297af3b787532208284e7e18caea2a6f8aca6058d2de3b18574ceebb8c674ca48d616434590c035e7b262fd2898bfb0da302e28cfb2b3f10e7c4f6e79395bc0599f600df9055b3d7e13a549c757718ecf80fd79985", 0x85}, {&(0x7f0000000000)="5db9380fb4d0d3f6020fcf771d5c994f0294e26c687824c7d582c504644ec1ba0cb769e6afc772fe3ff78f39816f1b0d7fe69ef56edfd22834122f9c5cef4630a0d9161eccf1d8ce0763309ebee38b06331b59bd1a2953438eb76a8fdec36d55a81fc133af62", 0x66}, {&(0x7f0000000240)="403066f8505a61e0ca21592c83561bf25dc89e3d3914ec42169b919d5b385d86f73fe5e01f0d46cb92722e666a39e95aaa0ba287e8db83491bdb9c86be1bae28ac275968f0aca398c909da99f741ce7d62312d55f6a736952bda", 0x5a}, {&(0x7f00000002c0)="85f1516eb1118fc70c49d87c87bcfe3c8e75061249003b9de3f61833c4ca03d1d3b473608338071d3e9b97fac4ba79204da4235bfb0bf61663ca138f6e092b10394636739974a896c522bd704ccc791d04fe49aadf13f006e0276a7b113bfb96510f59", 0x63}], 0x4) fcntl$setpipe(r2, 0x407, 0x3f) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000340)) 19:56:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:33 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x222340, 0x0) memfd_create(&(0x7f0000000040)='md5sum\x00', 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x80980, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000140)={0x399f1736, r2}, &(0x7f00000001c0)={0x1f, 0x7, 0x8, 0x6, 0xd9, 0x9}) tkill(0x0, 0x0) r3 = socket$inet(0x2, 0x80807, 0x1) writev(r3, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:33 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x85, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(r2, &(0x7f00000004c0)='io\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={r4, r5, r6}, 0xc) ioctl$KDSETMODE(r3, 0x4b3a, 0x100000001) fcntl$getown(r1, 0x9) fcntl$getownex(r1, 0x10, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) r7 = getpgid(0x0) tkill(r7, 0x2b) ioctl$sock_proto_private(r3, 0x2000089ec, &(0x7f0000000640)="5285f2ef135520c6e58d8a451852d2314da15e2f3be949acb46be15ac5111bf5091938b4fcc6cec6c5d242d2eced277c677e122de3b897938ce3dc3d724f48aead611158ac7b6b22af8fa10169fac2a9296bc830254526d7ab30af3ac3e7c552b5f63e14e46dedeba40add529230cc8f1fd20c6d936d0f0a5fb1ea81d98ccdaa3e826477182d7263a27d38a50a2fb1156de50420be87e8cba2687a2e59a1eb67f0fce25619025a472e419f4b2151") r8 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x7, 0x0) ioctl$TUNSETGROUP(r8, 0x400454ce, r6) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000340)) writev(r9, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:34 executing program 1: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x101, 0x2) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:34 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x280200, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000478e20c1000000000000000000000003000000050000000000001d65f88c0e002415a67af7dd0000000000000000000000000000001b0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000"], 0x78) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f00000000c0)=""/108, &(0x7f0000000040)=0x6c) 19:56:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:34 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x200000) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1ff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000280)={@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x55, 0x4, 0x1, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x10001}}}, {&(0x7f0000000180)=""/210, 0xd2}, &(0x7f0000000100)}, 0xa0) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000340)) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:34 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:35 executing program 5: clone(0x40010000, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4c500, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f00000000c0)={0xe, 0x9, 0x91e, 0x80000001, 0x89, "59d6ac9e01271baeb66bb79a1d64f521b782cdb099c0abd06f28a16b17bff3caad5a06d7b5068d2d83857434f617f6f688fc58727989a803fe95d672862a24a5eb3863fcd2d4bb992d3c8c66f25d712b37990acb50d84a3d7c814360650ece850a68b0503ffd73a24cac2a3e51525669845f5cc34966e5319ccd8158774942b42526f239dc1f30359b"}, 0x95) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000280)="80", 0x1}], 0x1) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f00000001c0)=""/22, &(0x7f0000000200)=0x16) 19:56:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:35 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) mq_timedsend(r0, &(0x7f0000000000)="c3a9db38691b3c2b9e6bf73bd4c662aa602ac1a156ba071e9261bed3", 0x1c, 0x8, 0x0) 19:56:35 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000300)={@mcast2, 0x32, r2}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x301400, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r3, &(0x7f00000000c0)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r4, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f0000000100)={0xa, 0x8001, {0x0, 0x8, 0x0, {0x9, 0x5}, {0x10000, 0x4}, @cond=[{0x101, 0x3, 0x83, 0x10000, 0x9}, {0x5, 0xf48f, 0x10000, 0x2, 0x2, 0x8}]}, {0x56, 0xc3, 0x2, {0x0, 0x2}, {0xcf01, 0x2}, @const={0x1e0, {0x5, 0x80000000, 0x9, 0x100000000}}}}) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f00000001c0)={0x6, 0x8, 0x2, 0x9}) 19:56:36 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x22, 0x2, 0x3}, 0x8}}, 0x8) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f00000000c0)={0x400, 0x7, 0x54}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0x810c5701, &(0x7f0000000100)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x44) 19:56:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:36 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpgrp(0x0) r1 = getpid() tkill(r1, 0x1a) r2 = socket$inet(0x2, 0x4, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x40) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x80}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x39, 0x4, 0x100000000, 0x9, r4}, &(0x7f0000000140)=0x10) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:36 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000100)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) ioctl(r0, 0x401, &(0x7f0000000180)="5d5d2461b798dd9292df87211095c5836c903fdb5ccd31f3af0582ea7f8cbf8b95d0dc765e9de697a6664d26817272ad5ae6c3c1da15352989b9a8b07389fb8acdddda7c0b1a080b73fb2f5593f779c0e4df6648a697bbc62b7ba2be7e2435fda40e46c7a4188084f0d1a0e8bb81dffd19794565dd6536380488904f6d9dd2432354f1af11322a3609f34cc1e18b20b630") 19:56:36 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x800, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @reserved}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x101000) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) setsockopt$inet_udp_int(r2, 0x11, 0x6f, &(0x7f0000000040)=0x5, 0x4) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f00000001c0)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r3, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:37 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) r1 = shmget$private(0x0, 0x3000, 0x78000049, &(0x7f0000ffc000/0x3000)=nil) r2 = geteuid() fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() r5 = getgid() r6 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f00000000c0)='vboxnet0]\x00'}, 0x30) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000180)={{0x0, r2, r3, r4, r5, 0x0, 0x7}, 0x2b, 0x3, 0xb3, 0xfff, r6, r7, 0x80000001}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 19:56:37 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvfrom(r2, &(0x7f0000000140)=""/198, 0xc6, 0x0, &(0x7f0000000240)=@nl, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 19:56:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @local}}, 0xffffffff, 0x9, 0x8, "8057dbb5ec39a9867055973ef1d97349c881ac4665d0b96fa32b0e2b7c941dc84521343825270a332b2400490b8df65bc91b0180fb09e2fd32a9e19e8c8a591133ec00e051316bda9df61b005ba67ddc"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:56:37 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x380) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000040)=""/48) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) 19:56:37 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x638, 0x2001) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = fcntl$getown(r0, 0x9) ptrace$getenv(0x4201, r1, 0x400203, &(0x7f00000000c0)) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004000}, 0x8000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 314.966581] ================================================================== [ 314.974034] BUG: KMSAN: uninit-value in __kmalloc_node_track_caller+0x8da/0x1380 [ 314.981599] CPU: 1 PID: 8927 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #58 [ 314.988801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.998177] Call Trace: [ 315.000796] dump_stack+0x2f6/0x430 [ 315.004577] kmsan_report+0x183/0x2b0 [ 315.008418] __msan_warning+0x70/0xc0 [ 315.012256] __kmalloc_node_track_caller+0x8da/0x1380 [ 315.017487] ? INIT_INT+0xc/0x30 [ 315.020903] ? sk_stream_alloc_skb+0x22a/0xe30 [ 315.025546] ? sk_stream_alloc_skb+0x22a/0xe30 [ 315.030167] __alloc_skb+0x40d/0xe50 [ 315.033935] sk_stream_alloc_skb+0x22a/0xe30 [ 315.038391] tcp_sendmsg_locked+0x2431/0x6a20 [ 315.043000] tcp_sendmsg+0xb2/0x100 [ 315.046663] ? tcp_sendmsg_locked+0x6a20/0x6a20 [ 315.051367] inet_sendmsg+0x4c5/0x7d0 [ 315.055203] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 315.060602] ? inet_getname+0x490/0x490 [ 315.064605] __sys_sendto+0x868/0xa30 [ 315.068450] ? prepare_exit_to_usermode+0x46/0x410 [ 315.073414] ? syscall_return_slowpath+0xf3/0x790 [ 315.078334] __se_sys_sendto+0x107/0x130 [ 315.082457] __x64_sys_sendto+0x6e/0x90 [ 315.086481] do_syscall_64+0xb8/0x100 [ 315.090320] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 315.095539] RIP: 0033:0x457579 [ 315.098752] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.117674] RSP: 002b:00007f6eab832c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 315.125417] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457579 [ 315.132740] RDX: fffffffffffffe6e RSI: 0000000020a88f88 RDI: 0000000000000003 [ 315.140034] RBP: 000000000072bf00 R08: 0000000020e68000 R09: 0000000000000010 [ 315.147336] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f6eab8336d4 [ 315.154631] R13: 00000000004c3929 R14: 00000000004d57c0 R15: 00000000ffffffff [ 315.161938] [ 315.163579] Uninit was created at: [ 315.167160] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 315.172296] kmsan_kmalloc+0x98/0x100 [ 315.176133] kmsan_slab_alloc+0x10/0x20 [ 315.180140] __kmalloc_node_track_caller+0xb55/0x1380 [ 315.185361] __alloc_skb+0x40d/0xe50 [ 315.189100] sk_stream_alloc_skb+0x22a/0xe30 [ 315.193544] tcp_write_xmit+0x27b4/0xa850 [ 315.197715] tcp_tsq_write+0x3ec/0x440 [ 315.201628] tcp_pace_kick+0x115/0x270 [ 315.205536] __hrtimer_run_queues+0xd09/0x1410 [ 315.210141] hrtimer_run_softirq+0x1b3/0x2b0 [ 315.214573] __do_softirq+0x614/0xa72 [ 315.218381] ================================================================== [ 315.225750] Disabling lock debugging due to kernel taint [ 315.231215] Kernel panic - not syncing: panic_on_warn set ... [ 315.231215] [ 315.238615] CPU: 1 PID: 8927 Comm: syz-executor4 Tainted: G B 4.19.0-rc4+ #58 [ 315.247207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.256586] Call Trace: [ 315.259213] dump_stack+0x2f6/0x430 [ 315.262889] panic+0x54c/0xaf7 [ 315.266163] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 315.271655] kmsan_report+0x2a8/0x2b0 [ 315.275503] __msan_warning+0x70/0xc0 [ 315.279352] __kmalloc_node_track_caller+0x8da/0x1380 [ 315.284569] ? INIT_INT+0xc/0x30 [ 315.287958] ? sk_stream_alloc_skb+0x22a/0xe30 [ 315.292585] ? sk_stream_alloc_skb+0x22a/0xe30 [ 315.297190] __alloc_skb+0x40d/0xe50 [ 315.300950] sk_stream_alloc_skb+0x22a/0xe30 [ 315.305402] tcp_sendmsg_locked+0x2431/0x6a20 [ 315.310009] tcp_sendmsg+0xb2/0x100 [ 315.313682] ? tcp_sendmsg_locked+0x6a20/0x6a20 [ 315.318375] inet_sendmsg+0x4c5/0x7d0 [ 315.322204] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 315.327604] ? inet_getname+0x490/0x490 [ 315.331609] __sys_sendto+0x868/0xa30 [ 315.335452] ? prepare_exit_to_usermode+0x46/0x410 [ 315.340505] ? syscall_return_slowpath+0xf3/0x790 [ 315.345405] __se_sys_sendto+0x107/0x130 [ 315.349517] __x64_sys_sendto+0x6e/0x90 [ 315.353519] do_syscall_64+0xb8/0x100 [ 315.357348] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 315.362571] RIP: 0033:0x457579 [ 315.365780] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.384704] RSP: 002b:00007f6eab832c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 315.392447] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457579 [ 315.399766] RDX: fffffffffffffe6e RSI: 0000000020a88f88 RDI: 0000000000000003 [ 315.407057] RBP: 000000000072bf00 R08: 0000000020e68000 R09: 0000000000000010 [ 315.414349] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f6eab8336d4 [ 315.421633] R13: 00000000004c3929 R14: 00000000004d57c0 R15: 00000000ffffffff [ 315.429281] Kernel Offset: disabled [ 315.432939] Rebooting in 86400 seconds..