, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) 12:19:43 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) prctl$PR_SET_TSC(0x1a, 0x6) 12:19:43 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) 12:19:43 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) 12:19:43 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) 12:19:43 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) 12:19:43 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) 12:19:43 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) 12:19:43 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) 12:19:43 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) prctl$PR_SET_TSC(0x1a, 0x6) 12:19:43 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) 12:19:43 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) 12:19:43 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) 12:19:43 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) 12:19:43 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) 12:19:43 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) 12:19:43 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) 12:19:43 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) 12:19:43 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) prctl$PR_SET_TSC(0x1a, 0x6) 12:19:43 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) 12:19:43 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) 12:19:43 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) 12:19:43 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) 12:19:43 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) 12:19:43 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) 12:19:43 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') prctl$PR_SET_TSC(0x1a, 0x6) 12:19:43 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) 12:19:43 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) 12:19:43 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, 0xffffffffffffffff, 0x82000000) 12:19:44 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) prctl$PR_SET_TSC(0x1a, 0x6) 12:19:44 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) 12:19:44 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) 12:19:44 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, 0xffffffffffffffff, 0x82000000) 12:19:44 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) 12:19:44 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) 12:19:44 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) 12:19:44 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) prctl$PR_SET_TSC(0x1a, 0x6) 12:19:44 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) 12:19:44 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, 0xffffffffffffffff, 0x82000000) 12:19:44 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) 12:19:44 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) 12:19:44 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) 12:19:44 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) 12:19:44 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) prctl$PR_SET_TSC(0x1a, 0x6) 12:19:44 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r2, 0x82000000) 12:19:44 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) 12:19:44 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) 12:19:44 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, &(0x7f0000000480)) 12:19:44 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) 12:19:44 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) prctl$PR_SET_TSC(0x1a, 0x6) 12:19:44 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) 12:19:44 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) 12:19:44 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r2, 0x82000000) 12:19:44 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, &(0x7f0000000480)) 12:19:44 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) prctl$PR_SET_TSC(0x1a, 0x6) 12:19:44 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) 12:19:44 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') prctl$PR_SET_TSC(0x1a, 0x6) 12:19:44 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) 12:19:44 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) 12:19:44 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r2, 0x82000000) 12:19:45 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, &(0x7f0000000480)) 12:19:45 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) 12:19:45 executing program 5: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) 12:19:45 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) 12:19:45 executing program 5: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000680)=0x4, 0x4) 12:19:45 executing program 1: prctl$PR_SET_TSC(0x1a, 0x6) 12:19:45 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r2, 0x82000000) 12:19:45 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000000480)) 12:19:45 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) 12:19:45 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) 12:19:45 executing program 5: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 12:19:45 executing program 4: flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) 12:19:45 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000000480)) 12:19:45 executing program 1: prctl$PR_SET_TSC(0x1a, 0x0) 12:19:45 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r1, 0x82000000) 12:19:45 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) 12:19:45 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r2, 0x82000000) 12:19:45 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) 12:19:45 executing program 4: flistxattr(0xffffffffffffffff, 0x0, 0x0) 12:19:45 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r1, 0x82000000) 12:19:45 executing program 3: sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) 12:19:45 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000000480)) 12:19:45 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) 12:19:45 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, 0xffffffffffffffff, 0x82000000) 12:19:45 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r0, 0x82000000) 12:19:45 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) 12:19:45 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) 12:19:45 executing program 3: sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0xeced9b77b024c4b0) 12:19:45 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000000480)) 12:19:45 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r0, 0x82000000) 12:19:45 executing program 3: sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 12:19:45 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) prctl$PR_SET_TSC(0x1a, 0x6) 12:19:46 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) 12:19:46 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') 12:19:46 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000480)) 12:19:46 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000000480)) 12:19:46 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x400, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r0, 0x82000000) 12:19:46 executing program 3: sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 12:19:46 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) 12:19:46 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) 12:19:46 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x400, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r0, 0x82000000) 12:19:46 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000480)) 12:19:46 executing program 3: sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 12:19:46 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) 12:19:46 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) 12:19:46 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x400, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r0, 0x82000000) 12:19:46 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f0000000480)) 12:19:46 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000480)) 12:19:46 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) 12:19:46 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) 12:19:46 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r0, 0x82000000) 12:19:46 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') 12:19:46 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') 12:19:46 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f0000000480)) 12:19:46 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f0000000480)) 12:19:46 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) 12:19:46 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:19:46 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) 12:19:46 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f0000000480)) 12:19:46 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) 12:19:46 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) 12:19:47 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f0000000480)) 12:19:47 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) 12:19:47 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f0000000480)) 12:19:47 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) 12:19:47 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) 12:19:47 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) 12:19:47 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f0000000480)) 12:19:47 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f0000000480)) 12:19:47 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) 12:19:47 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) 12:19:47 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) 12:19:47 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) 12:19:47 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f0000000480)) 12:19:47 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) 12:19:47 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x82000000) 12:19:47 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) 12:19:47 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, &(0x7f0000000480)) 12:19:47 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) 12:19:47 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) 12:19:47 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x82000000) 12:19:47 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) 12:19:47 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) 12:19:47 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, &(0x7f0000000480)) 12:19:47 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) 12:19:47 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) 12:19:47 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x82000000) 12:19:47 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) 12:19:48 executing program 5: mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) 12:19:48 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000c40)='fou\x00') 12:19:48 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000c40)='fou\x00') 12:19:48 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, &(0x7f0000000480)) 12:19:48 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000c40)='fou\x00') 12:19:48 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000c40)='fou\x00') 12:19:48 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000c40)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2010101}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x6c, r9, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1f}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2003}, 0x40000) 12:19:48 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:19:48 executing program 5: mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) 12:19:48 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000c40)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2010101}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x6c, r9, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1f}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2003}, 0x40000) 12:19:48 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000c40)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2010101}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x6c, r9, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1f}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2003}, 0x40000) 12:19:48 executing program 5: mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) 12:19:48 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000c40)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2010101}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x6c, r9, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1f}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2003}, 0x40000) 12:19:48 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000c40)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2010101}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x6c, r9, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1f}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2003}, 0x40000) 12:19:48 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000c40)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2010101}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x6c, r9, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1f}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2003}, 0x40000) 12:19:48 executing program 1 (fault-call:1 fault-nth:0): r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:19:48 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) 12:19:48 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000c40)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2010101}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x6c, r9, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1f}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2003}, 0x40000) 12:19:48 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000c40)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2010101}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x6c, r9, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1f}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2003}, 0x40000) 12:19:48 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:19:48 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000c40)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2010101}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x6c, r9, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1f}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2003}, 0x40000) 12:19:48 executing program 2 (fault-call:1 fault-nth:0): r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:19:48 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) 12:19:48 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x2, 0x0) 12:19:48 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000c40)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2010101}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x6c, r9, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1f}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2003}, 0x40000) 12:19:48 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000c40)='fou\x00') 12:19:48 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000c40)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2010101}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x6c, r9, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1f}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2003}, 0x40000) 12:19:48 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:19:49 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x4b47, 0x0) 12:19:49 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) 12:19:49 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1004, 0x0, 0x12, r0, 0x82000000) 12:19:49 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000c40)='fou\x00') 12:19:49 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) 12:19:49 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x4b49, 0x0) 12:19:49 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000c40)='fou\x00') 12:19:49 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) 12:19:49 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x20ffe000, 0x0, 0x12, r0, 0x82000000) 12:19:49 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) 12:19:49 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) 12:19:49 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x541b, 0x0) 12:19:49 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) 12:19:49 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x12, r0, 0x82000000) 12:19:49 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) syz_open_dev$ptys(0xc, 0x3, 0x0) 12:19:49 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) 12:19:49 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x12, r0, 0x82000000) 12:19:49 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) 12:19:49 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x5421, 0x0) 12:19:49 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) 12:19:49 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000bc0)=0x8) 12:19:49 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) 12:19:49 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6b6b6b, 0x12, r0, 0x82000000) 12:19:49 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) 12:19:49 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) 12:19:49 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x5450, 0x0) 12:19:49 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) 12:19:49 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) syz_open_dev$sndpcmc(&(0x7f0000000b80)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x100) 12:19:49 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x12, r0, 0x82000000) 12:19:49 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x5451, 0x0) 12:19:50 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x5450, 0x0) 12:19:50 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) 12:19:50 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) 12:19:50 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x5450, 0x0) 12:19:50 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) ioctl$SNDRV_PCM_IOCTL_LINK(r6, 0x40044160, &(0x7f0000000b40)=0x3) 12:19:50 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000000, 0x12, r0, 0x82000000) 12:19:50 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x5452, 0x0) 12:19:50 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) 12:19:50 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) 12:19:50 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x5450, 0x0) 12:19:50 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000a80)={0x59c19b846ec71850, "efa23b348501ca02f3cef07e7d6578e1b3a435428a802e1cc06326b60bd1f60a6d6236ec8b71b0a4263bd778d235aed9029093bac31cea9f153c6c0b1738cc28", {0xffff, 0x4}}) 12:19:50 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x5460, 0x0) 12:19:50 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) 12:19:50 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6b6b6b00, 0x12, r0, 0x82000000) 12:19:50 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) 12:19:50 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000a40)) 12:19:50 executing program 5: ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x5450, 0x0) 12:19:50 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x40049409, 0x0) 12:19:50 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') 12:19:50 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6b6b6b00000000, 0x12, r0, 0x82000000) 12:19:50 executing program 5: ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x5450, 0x0) 12:19:50 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x40086602, 0x0) 12:19:50 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') 12:19:50 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x533a9a0bb4a932ba}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x80000) 12:19:50 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x100000000000000, 0x12, r0, 0x82000000) 12:19:50 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) 12:19:50 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x40087602, 0x0) 12:19:50 executing program 5: ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x5450, 0x0) 12:19:51 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x400000000000000, 0x12, r0, 0x82000000) 12:19:51 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) 12:19:51 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000940)='fou\x00') 12:19:51 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) 12:19:51 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x5450, 0x0) 12:19:51 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x4020940d, 0x0) 12:19:51 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000004) 12:19:51 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) 12:19:51 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x5450, 0x0) 12:19:51 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/bsg\x00', 0x0, 0x0) 12:19:51 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x40305828, 0x0) 12:19:51 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) 12:19:51 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 12:19:51 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) 12:19:51 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x5450, 0x0) 12:19:51 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x7fffffff, 0x1, 0x4, 0x6, 0x8, 0x9, 0x7c0000000000, 0x9, 0x3}) 12:19:51 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x4030582a, 0x0) [ 252.668747] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:19:51 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x5450, 0x0) 12:19:51 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) 12:19:51 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) [ 252.761666] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:19:51 executing program 2: mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100010, 0xffffffffffffffff, 0x82000000) 12:19:51 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) flistxattr(0xffffffffffffffff, &(0x7f0000000700)=""/241, 0xf1) 12:19:51 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80086601, 0x0) 12:19:51 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x5450, 0x0) 12:19:51 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) 12:19:51 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r1, 0x0, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000000)) write$binfmt_aout(r1, &(0x7f0000000040)={{0x107, 0x1, 0x20, 0x2fa, 0x232, 0x11c, 0x7e, 0x4}, "defda8f738520e035df6bea9b2afe6cfd46cb01ec9da86532305b0242b03ada9c2e5705510776247339396a6ba04c5f1fe2a71fba3f7439fb66beade67496d09684b26a0da1fe15209d11f1551e405d0104d0b830e8fd4a0ee382a6a9e80259fcd58365e603dfe6c8354d32a97c843d005ba4984b944", [[], [], []]}, 0x396) 12:19:51 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) 12:19:51 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80087601, 0x0) 12:19:51 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) 12:19:52 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x5450, 0x0) 12:19:52 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) 12:19:52 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ff5000/0x8000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:19:52 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) 12:19:52 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0xc0045878, 0x0) 12:19:52 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) 12:19:52 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) r5 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) ioctl$SNDRV_PCM_IOCTL_DROP(r5, 0x4143, 0x0) prctl$PR_SET_TSC(0x1a, 0x6) 12:19:52 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000140)={0x100, 0x800}, 0xc) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000000)) 12:19:52 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) 12:19:52 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) 12:19:52 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0xc0045878, 0x0) 12:19:52 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:19:52 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0xc0045878, 0x0) 12:19:52 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) 12:19:52 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x44c391535e82fa0d) 12:19:52 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) 12:19:52 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0xc0189436, 0x0) 12:19:52 executing program 2: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x10000, 0x1, 0x4, 0x5000001, 0x8, {0x0, 0x7530}, {0x3, 0x2, 0x60, 0x2, 0xc7, 0x2, "a978dc99"}, 0x41e, 0x3, @fd, 0x3f, 0x0, 0xffffffffffffffff}) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000080)={0x2b, 0x1}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x82000000) 12:19:52 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0xc0045878, 0x0) 12:19:52 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) 12:19:52 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0xc020660b, 0x0) 12:19:52 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0xc0045878, 0x0) 12:19:52 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000040)) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:19:52 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) 12:19:52 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r4, 0x82000000) 12:19:52 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) 12:19:52 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 12:19:53 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000680)=0x4, 0x4) 12:19:53 executing program 5: ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0xc0045878, 0x0) 12:19:53 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) 12:19:53 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) 12:19:53 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0x4) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:19:53 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000640)) 12:19:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', 'cpusetbdev}\x00'}, &(0x7f0000000040), 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r2, 0x0, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x82000000) 12:19:53 executing program 5: ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0xc0045878, 0x0) 12:19:53 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) [ 254.484727] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:19:53 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) mmap$snddsp_status(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x9, 0x8013, 0xffffffffffffffff, 0x82000000) 12:19:53 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) [ 254.507889] audit: type=1400 audit(1577881193.363:45): avc: denied { getattr } for pid=20078 comm="syz-executor.2" name="NETLINK" dev="sockfs" ino=75245 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:19:53 executing program 5: ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0xc0045878, 0x0) [ 254.560662] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:19:53 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xeced9b77b024c4b0) 12:19:53 executing program 2: mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x82000000) 12:19:53 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) 12:19:53 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0xc0045878, 0x0) 12:19:53 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:19:53 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, &(0x7f0000000480)) 12:19:53 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000480)) 12:19:53 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selot\x00\x00\x00\x00\x00\x00\x00\x00\b\x01\x00', 0x20000, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:19:53 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') 12:19:53 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0xc0045878, 0x0) 12:19:53 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/check\tt\xbb\x00', 0x862400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xa) 12:19:53 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, &(0x7f0000000480)) 12:19:53 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000000)={{0x2, 0x0, @descriptor="63483ede705ad7ce"}}) 12:19:53 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) 12:19:53 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0xc0045878, 0x0) 12:19:53 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) 12:19:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x292bf9b7) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/sel\x01\x02\x00\x00\x00\x00\x02\x00cxbeqprot\x00', 0x200000, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, 0x0) 12:19:54 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000004100)='/dev/media#\x00', 0x6, 0x8000) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000004140)) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000001, 0x12, r0, 0x82000000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r2, 0x0) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000000)) 12:19:54 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, &(0x7f0000000480)) 12:19:54 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xa17f}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040) 12:19:54 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0xc0045878, 0x0) 12:19:54 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000000480)) 12:19:54 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) 12:19:54 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000b35665519d09091f2b0948d78588de9a1956fdc702b59891b44df42e0962600a8d8b7d2361220856b078aa0dd9a20a38386660313d4e9be7f8ff1d69b010fde6686788edf0009e6297b1cd1ecf175b5d186c9a0f050859ba0deef10d35e1bee2", @ANYRES16=r2, @ANYBLOB="31070108000000000000000001000000080002000200"], 0x1c}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 12:19:54 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') 12:19:54 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x39, 0x80802) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x82000000) 12:19:54 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0xc0045878, 0x0) 12:19:54 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0xc0045878, 0x0) 12:19:54 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc1004110, &(0x7f0000000000)={0x101, [0x0, 0x5, 0x9], [{0x4, 0x479a, 0x1, 0x1}, {0x6, 0x3ff, 0x0, 0x0, 0x1, 0x1}, {0x1, 0x30000000, 0x1, 0x0, 0x1, 0x1}, {0xd, 0x3, 0x0, 0x0, 0x1, 0x1}, {0xfffffd55, 0x1000}, {0x81, 0x6, 0x1, 0x1}, {0x1f, 0x100, 0x0, 0x1, 0x1, 0x1}, {0x7, 0x7, 0x1, 0x1, 0x1}, {0xc60, 0x7fffffff}, {0x7fff, 0xd4, 0x1, 0x1, 0x1, 0x1}, {0x5, 0x2, 0x0, 0x0, 0x1, 0x1}, {0x101, 0x3ff, 0x1, 0x1}], 0x9}) 12:19:54 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000000480)) 12:19:54 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) [ 255.551573] audit: type=1400 audit(1577881194.403:46): avc: denied { ioctl } for pid=20176 comm="syz-executor.1" path="socket:[75433]" dev="sockfs" ino=75433 ioctlcmd=0x6611 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:19:54 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) 12:19:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) syz_open_pts(r1, 0x80800) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x2, 0x6, 0x31}) ioctl$TCFLSH(r0, 0x540b, 0x2) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000001540)) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) readv(r3, &(0x7f00000014c0)=[{&(0x7f0000000040)=""/84, 0x54}, {&(0x7f00000000c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000200)=""/198, 0xc6}, {&(0x7f0000000300)=""/2, 0x2}, {&(0x7f0000000340)=""/85, 0x55}, {&(0x7f00000003c0)=""/51, 0x33}], 0x8) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, 0x0) 12:19:54 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0xffff) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000000480)) 12:19:54 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) 12:19:54 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) [ 255.786754] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 12:19:54 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000b35665519d09091f2b0948d78588de9a1956fdc702b59891b44df42e0962600a8d8b7d2361220856b078aa0dd9a20a38386660313d4e9be7f8ff1d69b010fde6686788edf0009e6297b1cd1ecf175b5d186c9a0f050859ba0deef10d35e1bee2", @ANYRES16=r2, @ANYBLOB="31070108000000000000000001000000080002000200"], 0x1c}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 12:19:54 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x7, 0x4, 0x0, 0x3}, 0x3c) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000000)=0xf2) [ 255.895475] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 12:19:54 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) [ 255.950243] audit: type=1400 audit(1577881194.803:47): avc: denied { map_create } for pid=20222 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:19:54 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:19:54 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) 12:19:54 executing program 2: socketpair(0x5, 0x1, 0x6, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x82000000) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x9) 12:19:54 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000180)) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000000480)) 12:19:54 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000b35665519d09091f2b0948d78588de9a1956fdc702b59891b44df42e0962600a8d8b7d2361220856b078aa0dd9a20a38386660313d4e9be7f8ff1d69b010fde6686788edf0009e6297b1cd1ecf175b5d186c9a0f050859ba0deef10d35e1bee2", @ANYRES16=r2, @ANYBLOB="31070108000000000000000001000000080002000200"], 0x1c}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 12:19:55 executing program 3: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) 12:19:55 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) 12:19:55 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:19:55 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000b35665519d09091f2b0948d78588de9a1956fdc702b59891b44df42e0962600a8d8b7d2361220856b078aa0dd9a20a38386660313d4e9be7f8ff1d69b010fde6686788edf0009e6297b1cd1ecf175b5d186c9a0f050859ba0deef10d35e1bee2", @ANYRES16=r2, @ANYBLOB="31070108000000000000000001000000080002000200"], 0x1c}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 12:19:55 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x40000) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x1, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x800014, 0x8010, r1, 0x82000000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x4112, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r2, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc1004110, &(0x7f0000000080)={0x579, [0x5, 0x20, 0x1f], [{0x9, 0x8, 0x1}, {0x4e, 0x2, 0x0, 0x1, 0x1}, {0x4, 0x8}, {0x159, 0x3f, 0x1, 0x0, 0x1}, {0x2, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x4, 0x40, 0x1, 0x0, 0x1}, {0x8, 0x8000, 0x0, 0x0, 0x0, 0x1}, {0x547, 0x8, 0x1, 0x1, 0x1, 0x1}, {0x64, 0x1ff}, {0xfffffff7, 0x7, 0x0, 0x1, 0x1, 0x1}, {0x73a, 0x4, 0x1, 0x1, 0x1}, {0x5, 0x6, 0x0, 0x1}]}) ioctl$PPPIOCDISCONN(r0, 0x7439) prctl$PR_CAPBSET_READ(0x17, 0x2) 12:19:55 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000480)) 12:19:55 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) 12:19:55 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x8, 0x900) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r5, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, r3, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}]}, 0xfffffffffffffd2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) close(r2) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x82000000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x200000, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x1b) ioctl$SNDRV_PCM_IOCTL_PAUSE(r6, 0x40044145, &(0x7f0000000480)=0x1) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r7, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(0xffffffffffffffff, 0x81204101, &(0x7f00000002c0)) 12:19:55 executing program 3: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x14a) 12:19:55 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00'}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x8}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_UDP_CSUM={0x8, 0xd, 0x1}, @L2TP_ATTR_PW_TYPE={0x8, 0x1, 0xb}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}, @L2TP_ATTR_LNS_MODE={0x8, 0x14, 0x6}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) 12:19:55 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 12:19:55 executing program 3: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) 12:19:55 executing program 0: getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) 12:19:55 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000480)) 12:19:55 executing program 0: getsockname(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) 12:19:55 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 12:19:55 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14a) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x2802) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000480)) [ 256.673185] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:19:55 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x4b140422303a924, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10540, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 12:19:55 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f0000000480)) [ 256.720506] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 256.812236] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 256.870046] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:19:55 executing program 2: ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000000)) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x100, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) ioctl$TIOCSSERIAL(r0, 0x541e, &(0x7f00000000c0)={0x7, 0x8, 0x8, 0x9, 0xa8, 0x3, 0x7, 0xc5d, 0x2, 0x1, 0x3, 0x3f, 0x2, 0x1, &(0x7f0000000040)=""/124, 0x81, 0x7, 0x3}) 12:19:55 executing program 0: getsockname(0xffffffffffffffff, 0x0, 0x0) 12:19:55 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 12:19:55 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00'}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x8}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_UDP_CSUM={0x8, 0xd, 0x1}, @L2TP_ATTR_PW_TYPE={0x8, 0x1, 0xb}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}, @L2TP_ATTR_LNS_MODE={0x8, 0x14, 0x6}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) 12:19:55 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0xeae656c5987dd1a3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x100, r3, 0x122, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xcb}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x442}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x100}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:19:55 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f0000000480)) 12:19:55 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 12:19:55 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x8, 0x900) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r5, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, r3, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}]}, 0xfffffffffffffd2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) close(r2) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x82000000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x200000, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x1b) ioctl$SNDRV_PCM_IOCTL_PAUSE(r6, 0x40044145, &(0x7f0000000480)=0x1) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r7, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(0xffffffffffffffff, 0x81204101, &(0x7f00000002c0)) 12:19:55 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqrrot\x00', 0x241, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x2a64, 0xa, 0x4, 0x1000000, 0x5, {0x0, 0x2710}, {0x5, 0x16, 0x5, 0x5, 0xff, 0xff, "8c477791"}, 0x0, 0x4, @userptr=0x100, 0x6, 0x0, r0}) write$snddsp(r0, &(0x7f0000000000)="3d3be78092bc57bd43ddf3901c140672896aa1c143b3af0d4673fe654ccf559d4741faf54d2e5d91cd0c8d", 0x2b) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:19:55 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00'}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x8}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_UDP_CSUM={0x8, 0xd, 0x1}, @L2TP_ATTR_PW_TYPE={0x8, 0x1, 0xb}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}, @L2TP_ATTR_LNS_MODE={0x8, 0x14, 0x6}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) 12:19:56 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f0000000480)) 12:19:56 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x5, 0x0, 0x0, 0xfffffff9, 0x9}) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:19:56 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 12:19:56 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0xeae656c5987dd1a3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x100, r3, 0x122, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xcb}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x442}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x100}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:19:56 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00'}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x8}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_UDP_CSUM={0x8, 0xd, 0x1}, @L2TP_ATTR_PW_TYPE={0x8, 0x1, 0xb}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}, @L2TP_ATTR_LNS_MODE={0x8, 0x14, 0x6}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) 12:19:56 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000000)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, 0x0) 12:19:56 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f0000000480)) 12:19:56 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r2, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) read$snddsp(r2, &(0x7f0000000240)=""/40, 0x28) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x138, r1, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff5c48}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x56371b9c86c306f0}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xf97c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_DAEMON={0x84, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x90}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xcd5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x58}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x400}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xc02d}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x800}, 0xc6050) 12:19:56 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 12:19:56 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqrrot\x00', 0x241, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x2a64, 0xa, 0x4, 0x1000000, 0x5, {0x0, 0x2710}, {0x5, 0x16, 0x5, 0x5, 0xff, 0xff, "8c477791"}, 0x0, 0x4, @userptr=0x100, 0x6, 0x0, r0}) write$snddsp(r0, &(0x7f0000000000)="3d3be78092bc57bd43ddf3901c140672896aa1c143b3af0d4673fe654ccf559d4741faf54d2e5d91cd0c8d", 0x2b) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:19:56 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00'}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 12:19:56 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f0000000480)) 12:19:56 executing program 1: clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/41, 0x29}, 0x8001}, {{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/192, 0xc0}, {&(0x7f0000000280)=""/126, 0x7e}], 0x3, &(0x7f0000000340)=""/212, 0xd4}, 0x7}], 0x2, 0x40000140, &(0x7f0000001540)={r0, r1+10000000}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) read$rfkill(r2, &(0x7f0000000000), 0x8) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, 0x0) 12:19:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 12:19:56 executing program 2: syslog(0x3, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) read$snddsp(r0, &(0x7f0000000000)=""/42, 0x2a) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x2000, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x82000000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r2, 0x0) ioctl$KDDISABIO(r2, 0x4b37) 12:19:56 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f0000000480)) 12:19:56 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00'}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) 12:19:56 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqrrot\x00', 0x241, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x2a64, 0xa, 0x4, 0x1000000, 0x5, {0x0, 0x2710}, {0x5, 0x16, 0x5, 0x5, 0xff, 0xff, "8c477791"}, 0x0, 0x4, @userptr=0x100, 0x6, 0x0, r0}) write$snddsp(r0, &(0x7f0000000000)="3d3be78092bc57bd43ddf3901c140672896aa1c143b3af0d4673fe654ccf559d4741faf54d2e5d91cd0c8d", 0x2b) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:19:56 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0xfff, 0xa, 0x4, 0x80000, 0x4, {}, {0x1, 0x8, 0xf, 0x81, 0xc2, 0x8, "f7a30fa5"}, 0x6, 0x1, @fd, 0x5, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCDISCONN(r1, 0x7439) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1e, 0x100000) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, 0x0) 12:19:56 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 12:19:56 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x30030, r0, 0x82000000) 12:19:56 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqrrot\x00', 0x241, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x2a64, 0xa, 0x4, 0x1000000, 0x5, {0x0, 0x2710}, {0x5, 0x16, 0x5, 0x5, 0xff, 0xff, "8c477791"}, 0x0, 0x4, @userptr=0x100, 0x6, 0x0, r0}) write$snddsp(r0, &(0x7f0000000000)="3d3be78092bc57bd43ddf3901c140672896aa1c143b3af0d4673fe654ccf559d4741faf54d2e5d91cd0c8d", 0x2b) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:19:56 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, &(0x7f0000000480)) 12:19:56 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) 12:19:56 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 12:19:56 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2d088a5afdc9ab25ce7fb921dec76f450d932882ae68a86330e5166da665a4ebf37e83625af8cace335aeac24a17f59d8348d44e72eed33cb651d1ec1c8fd2008077d4ab1ad3647c230df5db8235ec43b5c2e60d96113c42a54ee178cbf37c9ed42d685f35371a223ada3f18d0462596a1994d8b699bb7f777b726cb1a154bcd0c85131e0c915493609921307d6aa2b606f6", @ANYRES16=r2, @ANYBLOB="0100000000010007e707000200820000000000000000"], 0x3}}, 0x0) write(r1, &(0x7f0000000100)="fdd7d89d1ab7f0b4153ecf3c26101b131f4cef6d0af5ecfaf9b492f6f1a5dde245e8d2b5ebb2085ea2cb15f2d279c68f79ff5a3b18b43e0660e340d106f1e34e930230263152bd5eb0e70c84f6a4f79a304ad1af3fa9178efa722ec6f01e1f5b624e0fa7abc248fdf0118a7405a17760527e2ab6ae49fc8be25443aa97c66b4bd6d9a79b3fda8ff30ee3d868599d2af9a38c8b192735046d071e1d1765f18f07106d1dff88b7519a3768d510002c70c8f2a658a2d5aa563e7155619fca8b0248808f2576d981115c862571d530c03711f4b03f542d16d92f4e", 0xd9) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(0xffffffffffffffff, 0x806c4120, &(0x7f0000000000)) ioctl$KDSKBLED(r0, 0x4b65, 0x200) 12:19:56 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000180)={0x9, 0x7, 0x4, 0x4000000, 0xfff, {}, {0x5, 0xc, 0x0, 0x3, 0x6, 0x9, "41e496f3"}, 0x0, 0x4, @planes=&(0x7f0000000140)={0x5, 0x0, @mem_offset=0x10000, 0x400}, 0x3, 0x0, r2}) write$snddsp(r0, &(0x7f0000000040)="7301073d25a641b378a69d4149c73d5cbfd1f6cad0f8c0b5ca51f2e6c18b930fae3a5b2a9275d08f7e1c0abd582d0ad92d628cae5a833b1ce6e54bd61a9de7eccb7535c78b7d4566ca54105ac44fb9bdb09ee1136063a3ed8c9eb718ce8ce9bc709ecccc993665bb29d3d3420d7eeae9833ba12dcd7e124c63c72e391672ede18d1e5fe75cb1eed984be6a1fb82dc59cd23eda4dd2be4a35c5212c16fd7819fe56ad3d7fbb8673580583df4d055a0bf867854d79635d92c4fca6c990051dc162b360eaf0b1007a6cf5dd37162d5a4e85afe68f08994515b1a2791202799fa6181563224ab4dd199c1236", 0xea) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x40010, r4, 0x82000000) 12:19:56 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, &(0x7f0000000480)) 12:19:57 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) 12:19:57 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqrrot\x00', 0x241, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x2a64, 0xa, 0x4, 0x1000000, 0x5, {0x0, 0x2710}, {0x5, 0x16, 0x5, 0x5, 0xff, 0xff, "8c477791"}, 0x0, 0x4, @userptr=0x100, 0x6, 0x0, r0}) write$snddsp(r0, &(0x7f0000000000)="3d3be78092bc57bd43ddf3901c140672896aa1c143b3af0d4673fe654ccf559d4741faf54d2e5d91cd0c8d", 0x2b) 12:19:57 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='//T\x00\xde\x05\x00\x00\x00\x00\x00\x00\x00\xe8>\v\xd0\xfb\x00', 0x40, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x1, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x1, 0x7, 0x4, 0x2000, 0x9fa, {0x77359400}, {0x2, 0x1, 0xe1, 0xff, 0x2f, 0x1f, "8ab5efec"}, 0x2, 0xc3c5ae89a2d31694, @offset=0x14, 0x8}) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x84c800, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f00000001c0)) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20000, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f0000000240)={0x1b, 0x1}) ioctl$FBIOGET_FSCREENINFO(r3, 0x4602, &(0x7f0000000080)) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x101000, 0x0) socket$l2tp6(0xa, 0x2, 0x73) ioctl$SNDRV_PCM_IOCTL_DROP(r4, 0x4143, 0x0) [ 258.202177] validate_nla: 7 callbacks suppressed [ 258.202185] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:19:57 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 12:19:57 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, &(0x7f0000000480)) 12:19:57 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) [ 258.259725] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:19:57 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqrrot\x00', 0x241, 0x0) write$snddsp(r0, &(0x7f0000000000)="3d3be78092bc57bd43ddf3901c140672896aa1c143b3af0d4673fe654ccf559d4741faf54d2e5d91cd0c8d", 0x2b) 12:19:57 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000180)={0x9, 0x7, 0x4, 0x4000000, 0xfff, {}, {0x5, 0xc, 0x0, 0x3, 0x6, 0x9, "41e496f3"}, 0x0, 0x4, @planes=&(0x7f0000000140)={0x5, 0x0, @mem_offset=0x10000, 0x400}, 0x3, 0x0, r2}) write$snddsp(r0, &(0x7f0000000040)="7301073d25a641b378a69d4149c73d5cbfd1f6cad0f8c0b5ca51f2e6c18b930fae3a5b2a9275d08f7e1c0abd582d0ad92d628cae5a833b1ce6e54bd61a9de7eccb7535c78b7d4566ca54105ac44fb9bdb09ee1136063a3ed8c9eb718ce8ce9bc709ecccc993665bb29d3d3420d7eeae9833ba12dcd7e124c63c72e391672ede18d1e5fe75cb1eed984be6a1fb82dc59cd23eda4dd2be4a35c5212c16fd7819fe56ad3d7fbb8673580583df4d055a0bf867854d79635d92c4fca6c990051dc162b360eaf0b1007a6cf5dd37162d5a4e85afe68f08994515b1a2791202799fa6181563224ab4dd199c1236", 0xea) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x40010, r4, 0x82000000) 12:19:57 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:19:57 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) 12:19:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0xfffff801, 0x0, 0x4, 0x20, 0x3, {}, {0x1, 0xf, 0x1, 0x9, 0x1f, 0x2, "0574d6e2"}, 0xa4f, 0x1, @offset=0x2, 0x15e, 0x0, r0}) bind$isdn(r2, &(0x7f0000000080)={0x22, 0xfb, 0x7}, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x42241c7f4d835d84, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r3, 0x80984120, 0x0) [ 258.579437] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 12:19:57 executing program 0: write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="3d3be78092bc57bd43ddf3901c140672896aa1c143b3af0d4673fe654ccf559d4741faf54d2e5d91cd0c8d", 0x2b) 12:19:57 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) 12:19:57 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='//T\x00\xde\x05\x00\x00\x00\x00\x00\x00\x00\xe8>\v\xd0\xfb\x00', 0x40, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x1, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x1, 0x7, 0x4, 0x2000, 0x9fa, {0x77359400}, {0x2, 0x1, 0xe1, 0xff, 0x2f, 0x1f, "8ab5efec"}, 0x2, 0xc3c5ae89a2d31694, @offset=0x14, 0x8}) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x84c800, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f00000001c0)) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20000, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f0000000240)={0x1b, 0x1}) ioctl$FBIOGET_FSCREENINFO(r3, 0x4602, &(0x7f0000000080)) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x101000, 0x0) socket$l2tp6(0xa, 0x2, 0x73) ioctl$SNDRV_PCM_IOCTL_DROP(r4, 0x4143, 0x0) [ 258.638514] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 258.669021] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 12:19:57 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000180)={0x9, 0x7, 0x4, 0x4000000, 0xfff, {}, {0x5, 0xc, 0x0, 0x3, 0x6, 0x9, "41e496f3"}, 0x0, 0x4, @planes=&(0x7f0000000140)={0x5, 0x0, @mem_offset=0x10000, 0x400}, 0x3, 0x0, r2}) write$snddsp(r0, &(0x7f0000000040)="7301073d25a641b378a69d4149c73d5cbfd1f6cad0f8c0b5ca51f2e6c18b930fae3a5b2a9275d08f7e1c0abd582d0ad92d628cae5a833b1ce6e54bd61a9de7eccb7535c78b7d4566ca54105ac44fb9bdb09ee1136063a3ed8c9eb718ce8ce9bc709ecccc993665bb29d3d3420d7eeae9833ba12dcd7e124c63c72e391672ede18d1e5fe75cb1eed984be6a1fb82dc59cd23eda4dd2be4a35c5212c16fd7819fe56ad3d7fbb8673580583df4d055a0bf867854d79635d92c4fca6c990051dc162b360eaf0b1007a6cf5dd37162d5a4e85afe68f08994515b1a2791202799fa6181563224ab4dd199c1236", 0xea) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x40010, r4, 0x82000000) 12:19:57 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) clock_nanosleep(0x2, 0x12d2847a9233597b, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040)) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f00000000c0)={0x5, [[0x5, 0x8001, 0x40, 0x10001, 0x80000001, 0x1ff, 0x8000, 0xffff], [0x800000, 0x8000, 0x8, 0x1, 0x8, 0x81, 0x4, 0x7fffffff], [0x1, 0x9, 0x0, 0x4, 0x3f, 0x52e, 0x7, 0x2b]], [], [{0x7f, 0xc0000000, 0x0, 0x0, 0x0, 0x1}, {0xc1a, 0x5, 0x0, 0x1, 0x0, 0x1}, {0x200, 0xffff, 0x1, 0x1}, {0x10001, 0x1f}, {0x40, 0x8}, {0x1, 0x8, 0x0, 0x0, 0x1}, {0xcf, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x7fffffff, 0x61, 0x0, 0x0, 0x0, 0x1}, {0x9, 0x3, 0x1, 0x0, 0x1}, {0xffffffff, 0x9, 0x1, 0x1, 0x0, 0x1}, {0x10000, 0x66, 0x1, 0x1, 0x1}, {0x6, 0x3ba7, 0x1, 0x0, 0x0, 0x1}], [], 0x73071616}) clock_getres(0x7, &(0x7f0000000080)) 12:19:57 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) 12:19:57 executing program 0: write$snddsp(0xffffffffffffffff, 0x0, 0x0) 12:19:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0xfffff801, 0x0, 0x4, 0x20, 0x3, {}, {0x1, 0xf, 0x1, 0x9, 0x1f, 0x2, "0574d6e2"}, 0xa4f, 0x1, @offset=0x2, 0x15e, 0x0, r0}) bind$isdn(r2, &(0x7f0000000080)={0x22, 0xfb, 0x7}, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x42241c7f4d835d84, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r3, 0x80984120, 0x0) [ 258.871198] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 12:19:57 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c8000000", @ANYRES16=r3, @ANYBLOB="210000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="ac000200a8000100240001006d6f6465000000000000000000000000000000000046009b5d5d79dc4add560008000300050000007800040072616e646f6d0086aebcfdde4234f02932583fc9646420fcf4f521872709005d19b3c79282762f8a36b5f6c3d6e568c0273b012f2a5e648f525862345dcc66687decedbd9f1a285366e01d2b6a92f2bd32c6ee325701fe6bbcf7a97af5f130d363e89a8e09070000fad9ef3c6a208de8548bd26a591a245e24b65d20"], 0xc8}}, 0x0) recvmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000480)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000500)=""/93, 0x5d}, {&(0x7f0000000580)=""/240, 0xf0}], 0x2}, 0x9}, {{&(0x7f0000000680)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/137, 0x89}], 0x1}, 0x7ff}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/192, 0xc0}, {&(0x7f00000008c0)=""/224, 0xe0}], 0x2, &(0x7f0000000a00)=""/109, 0x6d}, 0x9}, {{&(0x7f0000000a80)=@l2, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000d80)=""/4096, 0x1000}, 0x7f}], 0x4, 0x10000, &(0x7f0000001e80)={0x77359400}) recvmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000002240)=""/26, 0x1a}, {&(0x7f0000002280)=""/147, 0x82}], 0x2, &(0x7f0000002380)=""/47, 0x2f}, 0xfff}, {{&(0x7f00000023c0)=@nfc, 0x80, &(0x7f0000002440), 0x0, &(0x7f0000002480)=""/216, 0xd8}, 0x2}, {{&(0x7f0000002580)=@x25={0x9, @remote}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002600)=""/74, 0x4a}, {&(0x7f0000002680)=""/207, 0xcf}, {&(0x7f0000002780)=""/188, 0xbc}, {&(0x7f0000002840)=""/174, 0xae}, {&(0x7f0000002900)=""/81, 0x51}, {&(0x7f0000002980)=""/173, 0xad}, {&(0x7f0000002a40)=""/152, 0x98}, {&(0x7f0000002b00)=""/195, 0xc3}, {&(0x7f0000002c00)=""/8, 0x8}, {&(0x7f0000002c40)=""/111, 0x6f}], 0xa, &(0x7f0000002d80)=""/69, 0x45}, 0x80000000}, {{&(0x7f0000002e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002e80)=""/80, 0x50}, {&(0x7f0000002f00)=""/118, 0x76}, {&(0x7f0000002f80)=""/116, 0x74}], 0x3, &(0x7f0000003040)=""/171, 0xab}, 0x10000}, {{&(0x7f0000003100)=@nfc, 0x80, &(0x7f00000031c0)=[{&(0x7f0000003180)=""/59, 0x3b}], 0x1, &(0x7f0000003200)=""/4096, 0x1000}, 0xac}, {{&(0x7f0000004200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000004380)=[{&(0x7f0000004280)=""/37, 0x25}, {&(0x7f00000042c0)=""/50, 0x32}, {&(0x7f0000004300)=""/39, 0x27}, {&(0x7f0000004340)=""/4, 0x4}], 0x4, &(0x7f00000043c0)=""/131, 0x83}, 0x3}, {{&(0x7f0000004480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000046c0)=[{&(0x7f0000004500)}, {&(0x7f0000004540)=""/179, 0xb3}, {&(0x7f0000004600)=""/120, 0x78}, {&(0x7f0000004680)=""/59, 0x3b}], 0x4, &(0x7f0000004700)=""/168, 0xa8}, 0x6a2}, {{&(0x7f00000047c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004840)=""/129, 0x81}, {&(0x7f0000004900)=""/164, 0xb3}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/98, 0x62}, {&(0x7f0000005a40)=""/119, 0x77}, {&(0x7f0000005ac0)=""/215, 0xd7}], 0x6, &(0x7f0000005c40)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000006c40)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000007ec0)=[{&(0x7f0000006cc0)=""/236, 0xec}, {&(0x7f0000006dc0)=""/221, 0xdd}, {&(0x7f0000006ec0)=""/4096, 0x1000}], 0x3, &(0x7f0000007f00)=""/118, 0x76}, 0x9}], 0x9, 0x2f56896e2699b083, &(0x7f00000081c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000008200)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000cf80)={'team0\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r9, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) recvmmsg(r8, &(0x7f0000015dc0)=[{{&(0x7f0000015880)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000015900), 0x0, &(0x7f0000015940)=""/214, 0xd6}, 0x81}, {{&(0x7f0000015a40)=@sco, 0x80, &(0x7f0000015b00)=[{&(0x7f0000015ac0)=""/25, 0x19}], 0x1, &(0x7f0000015b40)=""/39, 0x27}, 0x2e}, {{&(0x7f0000015b80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000015d00)=[{&(0x7f0000015c00)=""/208, 0xd0}], 0x1, &(0x7f0000015d40)=""/73, 0x49}, 0x1000}], 0x3, 0x2, &(0x7f0000015e80)) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r12, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f00000189c0)={'team0\x00', 0x0}) r14 = socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r14, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r15, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r14, 0x8933, &(0x7f0000018ac0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000018c80)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000001a080)={'team0\x00', 0x0}) r19 = socket$nl_generic(0x10, 0x3, 0x10) r20 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r19, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r20, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000023480)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000024900)={'team0\x00', 0x0}) getsockname(0xffffffffffffffff, &(0x7f00000291c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000029240)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000029340)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000030500)={'team0\x00', 0x0}) r26 = socket$nl_generic(0x10, 0x3, 0x10) r27 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r26, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r27, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r26, 0x8933, &(0x7f0000030540)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000030cc0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000031580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000048}, 0xc, &(0x7f0000031540)={&(0x7f0000030d00)={0x830, r3, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8}, {0x1f8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r7}, {0x1ec, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffc}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r18}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r21}, {0x1a0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x9, 0x1, 0x9, 0x4}, {0xd6d, 0x6, 0x5, 0x1}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r24}, {0x164, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9f4b}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r25}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r28}, {0xc0, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r29}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x830}, 0x1, 0x0, 0x0, 0x88030}, 0x55ab812bf7992fab) 12:19:57 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000180)={0x9, 0x7, 0x4, 0x4000000, 0xfff, {}, {0x5, 0xc, 0x0, 0x3, 0x6, 0x9, "41e496f3"}, 0x0, 0x4, @planes=&(0x7f0000000140)={0x5, 0x0, @mem_offset=0x10000, 0x400}, 0x3, 0x0, r2}) write$snddsp(r0, &(0x7f0000000040)="7301073d25a641b378a69d4149c73d5cbfd1f6cad0f8c0b5ca51f2e6c18b930fae3a5b2a9275d08f7e1c0abd582d0ad92d628cae5a833b1ce6e54bd61a9de7eccb7535c78b7d4566ca54105ac44fb9bdb09ee1136063a3ed8c9eb718ce8ce9bc709ecccc993665bb29d3d3420d7eeae9833ba12dcd7e124c63c72e391672ede18d1e5fe75cb1eed984be6a1fb82dc59cd23eda4dd2be4a35c5212c16fd7819fe56ad3d7fbb8673580583df4d055a0bf867854d79635d92c4fca6c990051dc162b360eaf0b1007a6cf5dd37162d5a4e85afe68f08994515b1a2791202799fa6181563224ab4dd199c1236", 0xea) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x40010, r4, 0x82000000) 12:19:57 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) 12:19:57 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='//T\x00\xde\x05\x00\x00\x00\x00\x00\x00\x00\xe8>\v\xd0\xfb\x00', 0x40, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x1, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x1, 0x7, 0x4, 0x2000, 0x9fa, {0x77359400}, {0x2, 0x1, 0xe1, 0xff, 0x2f, 0x1f, "8ab5efec"}, 0x2, 0xc3c5ae89a2d31694, @offset=0x14, 0x8}) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x84c800, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f00000001c0)) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20000, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f0000000240)={0x1b, 0x1}) ioctl$FBIOGET_FSCREENINFO(r3, 0x4602, &(0x7f0000000080)) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x101000, 0x0) socket$l2tp6(0xa, 0x2, 0x73) ioctl$SNDRV_PCM_IOCTL_DROP(r4, 0x4143, 0x0) [ 259.019158] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 259.068941] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 12:19:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0xfffff801, 0x0, 0x4, 0x20, 0x3, {}, {0x1, 0xf, 0x1, 0x9, 0x1f, 0x2, "0574d6e2"}, 0xa4f, 0x1, @offset=0x2, 0x15e, 0x0, r0}) bind$isdn(r2, &(0x7f0000000080)={0x22, 0xfb, 0x7}, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x42241c7f4d835d84, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r3, 0x80984120, 0x0) 12:19:58 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) [ 259.119643] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 259.152895] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:19:58 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000180)={0x9, 0x7, 0x4, 0x4000000, 0xfff, {}, {0x5, 0xc, 0x0, 0x3, 0x6, 0x9, "41e496f3"}, 0x0, 0x4, @planes=&(0x7f0000000140)={0x5, 0x0, @mem_offset=0x10000, 0x400}, 0x3, 0x0, r2}) write$snddsp(r0, &(0x7f0000000040)="7301073d25a641b378a69d4149c73d5cbfd1f6cad0f8c0b5ca51f2e6c18b930fae3a5b2a9275d08f7e1c0abd582d0ad92d628cae5a833b1ce6e54bd61a9de7eccb7535c78b7d4566ca54105ac44fb9bdb09ee1136063a3ed8c9eb718ce8ce9bc709ecccc993665bb29d3d3420d7eeae9833ba12dcd7e124c63c72e391672ede18d1e5fe75cb1eed984be6a1fb82dc59cd23eda4dd2be4a35c5212c16fd7819fe56ad3d7fbb8673580583df4d055a0bf867854d79635d92c4fca6c990051dc162b360eaf0b1007a6cf5dd37162d5a4e85afe68f08994515b1a2791202799fa6181563224ab4dd199c1236", 0xea) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x40010, 0xffffffffffffffff, 0x82000000) 12:19:58 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='//T\x00\xde\x05\x00\x00\x00\x00\x00\x00\x00\xe8>\v\xd0\xfb\x00', 0x40, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x1, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x1, 0x7, 0x4, 0x2000, 0x9fa, {0x77359400}, {0x2, 0x1, 0xe1, 0xff, 0x2f, 0x1f, "8ab5efec"}, 0x2, 0xc3c5ae89a2d31694, @offset=0x14, 0x8}) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x84c800, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f00000001c0)) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20000, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f0000000240)={0x1b, 0x1}) ioctl$FBIOGET_FSCREENINFO(r3, 0x4602, &(0x7f0000000080)) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x101000, 0x0) socket$l2tp6(0xa, 0x2, 0x73) ioctl$SNDRV_PCM_IOCTL_DROP(r4, 0x4143, 0x0) 12:19:58 executing program 1: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinqx/chprot\x00', 0xa1200, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000000)) 12:19:58 executing program 2: r0 = socket$isdn(0x22, 0x3, 0x21) getpeername(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000080)=0xfd8a) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x82000000) 12:19:58 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000180)={0x9, 0x7, 0x4, 0x4000000, 0xfff, {}, {0x5, 0xc, 0x0, 0x3, 0x6, 0x9, "41e496f3"}, 0x0, 0x4, @planes=&(0x7f0000000140)={0x5, 0x0, @mem_offset=0x10000, 0x400}, 0x3, 0x0, r2}) write$snddsp(r0, &(0x7f0000000040)="7301073d25a641b378a69d4149c73d5cbfd1f6cad0f8c0b5ca51f2e6c18b930fae3a5b2a9275d08f7e1c0abd582d0ad92d628cae5a833b1ce6e54bd61a9de7eccb7535c78b7d4566ca54105ac44fb9bdb09ee1136063a3ed8c9eb718ce8ce9bc709ecccc993665bb29d3d3420d7eeae9833ba12dcd7e124c63c72e391672ede18d1e5fe75cb1eed984be6a1fb82dc59cd23eda4dd2be4a35c5212c16fd7819fe56ad3d7fbb8673580583df4d055a0bf867854d79635d92c4fca6c990051dc162b360eaf0b1007a6cf5dd37162d5a4e85afe68f08994515b1a2791202799fa6181563224ab4dd199c1236", 0xea) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x40010, 0xffffffffffffffff, 0x82000000) 12:19:58 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) 12:19:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0xfffff801, 0x0, 0x4, 0x20, 0x3, {}, {0x1, 0xf, 0x1, 0x9, 0x1f, 0x2, "0574d6e2"}, 0xa4f, 0x1, @offset=0x2, 0x15e, 0x0, r0}) bind$isdn(r2, &(0x7f0000000080)={0x22, 0xfb, 0x7}, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x42241c7f4d835d84, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r3, 0x80984120, 0x0) 12:19:58 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='//T\x00\xde\x05\x00\x00\x00\x00\x00\x00\x00\xe8>\v\xd0\xfb\x00', 0x40, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x1, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x1, 0x7, 0x4, 0x2000, 0x9fa, {0x77359400}, {0x2, 0x1, 0xe1, 0xff, 0x2f, 0x1f, "8ab5efec"}, 0x2, 0xc3c5ae89a2d31694, @offset=0x14, 0x8}) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x84c800, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f00000001c0)) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20000, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f0000000240)={0x1b, 0x1}) ioctl$FBIOGET_FSCREENINFO(r3, 0x4602, &(0x7f0000000080)) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x101000, 0x0) socket$l2tp6(0xa, 0x2, 0x73) ioctl$SNDRV_PCM_IOCTL_DROP(r4, 0x4143, 0x0) 12:19:58 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000180)={0x9, 0x7, 0x4, 0x4000000, 0xfff, {}, {0x5, 0xc, 0x0, 0x3, 0x6, 0x9, "41e496f3"}, 0x0, 0x4, @planes=&(0x7f0000000140)={0x5, 0x0, @mem_offset=0x10000, 0x400}, 0x3, 0x0, r2}) write$snddsp(r0, &(0x7f0000000040)="7301073d25a641b378a69d4149c73d5cbfd1f6cad0f8c0b5ca51f2e6c18b930fae3a5b2a9275d08f7e1c0abd582d0ad92d628cae5a833b1ce6e54bd61a9de7eccb7535c78b7d4566ca54105ac44fb9bdb09ee1136063a3ed8c9eb718ce8ce9bc709ecccc993665bb29d3d3420d7eeae9833ba12dcd7e124c63c72e391672ede18d1e5fe75cb1eed984be6a1fb82dc59cd23eda4dd2be4a35c5212c16fd7819fe56ad3d7fbb8673580583df4d055a0bf867854d79635d92c4fca6c990051dc162b360eaf0b1007a6cf5dd37162d5a4e85afe68f08994515b1a2791202799fa6181563224ab4dd199c1236", 0xea) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x40010, 0xffffffffffffffff, 0x82000000) 12:19:58 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x1, 0x8, 0x5c67, 0x1d1}) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:19:58 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000340)) 12:19:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0xfffff801, 0x0, 0x4, 0x20, 0x3, {}, {0x1, 0xf, 0x1, 0x9, 0x1f, 0x2, "0574d6e2"}, 0xa4f, 0x1, @offset=0x2, 0x15e, 0x0, r0}) bind$isdn(r2, &(0x7f0000000080)={0x22, 0xfb, 0x7}, 0x6) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x42241c7f4d835d84, 0x0) 12:19:58 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1, 0x114073, r1, 0x82000000) mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0xa, 0x10, r0, 0x82000000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10080, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000040)={0xfffffffe, 0x1f, 0xff, 0x6, 0x8, "fb537a1ab01fcfc89692706a5b42b4031f61c7", 0x4, 0x8}) 12:19:58 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='//T\x00\xde\x05\x00\x00\x00\x00\x00\x00\x00\xe8>\v\xd0\xfb\x00', 0x40, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x1, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x1, 0x7, 0x4, 0x2000, 0x9fa, {0x77359400}, {0x2, 0x1, 0xe1, 0xff, 0x2f, 0x1f, "8ab5efec"}, 0x2, 0xc3c5ae89a2d31694, @offset=0x14, 0x8}) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x84c800, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f00000001c0)) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20000, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f0000000240)={0x1b, 0x1}) ioctl$FBIOGET_FSCREENINFO(r3, 0x4602, &(0x7f0000000080)) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x101000, 0x0) socket$l2tp6(0xa, 0x2, 0x73) 12:19:58 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xc, 0x10000) fchmod(r1, 0xad) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) fstatfs(r2, &(0x7f0000000100)=""/154) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, &(0x7f0000000000)=0x8) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r5, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r7, 0x1b21}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x8, 0x3, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0xb1a, 0xb, 0x4, 0x80000, 0x97, {0x0, 0x2710}, {0x3, 0xb, 0x8, 0x1, 0x20, 0x80, "73601ad7"}, 0x0, 0x1, @fd=r0, 0x1ff}) 12:19:58 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x9, 0x7, 0x4, 0x4000000, 0xfff, {}, {0x5, 0xc, 0x0, 0x3, 0x6, 0x9, "41e496f3"}, 0x0, 0x4, @planes=&(0x7f0000000140)={0x5, 0x0, @mem_offset=0x10000, 0x400}, 0x3, 0x0, r1}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x40010, r3, 0x82000000) 12:19:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0xfffff801, 0x0, 0x4, 0x20, 0x3, {}, {0x1, 0xf, 0x1, 0x9, 0x1f, 0x2, "0574d6e2"}, 0xa4f, 0x1, @offset=0x2, 0x15e, 0x0, r0}) bind$isdn(r2, &(0x7f0000000080)={0x22, 0xfb, 0x7}, 0x6) [ 260.082733] audit: type=1400 audit(1577881198.933:48): avc: denied { map } for pid=20569 comm="syz-executor.2" path="/dev/snd/pcmC0D0p" dev="devtmpfs" ino=19475 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 12:19:59 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/seninuxeckreqprOt\x00', 0x200080, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:19:59 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000340)) 12:19:59 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='//T\x00\xde\x05\x00\x00\x00\x00\x00\x00\x00\xe8>\v\xd0\xfb\x00', 0x40, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x1, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x1, 0x7, 0x4, 0x2000, 0x9fa, {0x77359400}, {0x2, 0x1, 0xe1, 0xff, 0x2f, 0x1f, "8ab5efec"}, 0x2, 0xc3c5ae89a2d31694, @offset=0x14, 0x8}) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x84c800, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f00000001c0)) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20000, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f0000000240)={0x1b, 0x1}) ioctl$FBIOGET_FSCREENINFO(r3, 0x4602, &(0x7f0000000080)) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x101000, 0x0) 12:19:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) bind$isdn(0xffffffffffffffff, &(0x7f0000000080)={0x22, 0xfb, 0x7}, 0x6) 12:19:59 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2200, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="f70020800dafe54c9d795176aa3eb449f5d1f0b85f2a14837e8ed443879d20291130b780edfb07dcd4077586ee280861f973cec7", @ANYRES16=r3, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r4, 0x0) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000140)={0x36, 0xdf, 0x80000001, 0x3, 0x7, "739072ad4ae072ee8584b2cd76ab7ebba382ad", 0x5, 0x7}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) ioctl$TCFLSH(r4, 0x540b, 0x1) personality(0x8000000) 12:19:59 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x40010, r3, 0x82000000) 12:19:59 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x980, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) fchmod(r1, 0x90) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r2, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000080)={0x2, 0x8, 0x4, 0x100000, 0x1, {0x77359400}, {0x5, 0x8, 0x6, 0x7f, 0x1, 0xa7, "33b4943f"}, 0xcd6, 0x3, @planes=&(0x7f0000000000)={0x40, 0x7ff, @userptr=0x6, 0xba16}, 0xffffffc0}) 12:19:59 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000340)) 12:19:59 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='//T\x00\xde\x05\x00\x00\x00\x00\x00\x00\x00\xe8>\v\xd0\xfb\x00', 0x40, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x1, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x1, 0x7, 0x4, 0x2000, 0x9fa, {0x77359400}, {0x2, 0x1, 0xe1, 0xff, 0x2f, 0x1f, "8ab5efec"}, 0x2, 0xc3c5ae89a2d31694, @offset=0x14, 0x8}) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x84c800, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f00000001c0)) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20000, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f0000000240)={0x1b, 0x1}) ioctl$FBIOGET_FSCREENINFO(r3, 0x4602, &(0x7f0000000080)) 12:19:59 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') bind$isdn(0xffffffffffffffff, &(0x7f0000000080)={0x22, 0xfb, 0x7}, 0x6) 12:19:59 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x40010, r1, 0x82000000) 12:19:59 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000340)) 12:19:59 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000240)={0x1b, 0x1}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x308202, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000100)) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000000)) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x82000000) 12:19:59 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) 12:19:59 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) bind$isdn(0xffffffffffffffff, &(0x7f0000000080)={0x22, 0xfb, 0x7}, 0x6) 12:19:59 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='//T\x00\xde\x05\x00\x00\x00\x00\x00\x00\x00\xe8>\v\xd0\xfb\x00', 0x40, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x1, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x1, 0x7, 0x4, 0x2000, 0x9fa, {0x77359400}, {0x2, 0x1, 0xe1, 0xff, 0x2f, 0x1f, "8ab5efec"}, 0x2, 0xc3c5ae89a2d31694, @offset=0x14, 0x8}) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x84c800, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f00000001c0)) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20000, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f0000000240)={0x1b, 0x1}) 12:19:59 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000340)) 12:19:59 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x40010, r1, 0x82000000) 12:19:59 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:19:59 executing program 4: bind$isdn(0xffffffffffffffff, &(0x7f0000000080)={0x22, 0xfb, 0x7}, 0x6) 12:19:59 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='//T\x00\xde\x05\x00\x00\x00\x00\x00\x00\x00\xe8>\v\xd0\xfb\x00', 0x40, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x1, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x1, 0x7, 0x4, 0x2000, 0x9fa, {0x77359400}, {0x2, 0x1, 0xe1, 0xff, 0x2f, 0x1f, "8ab5efec"}, 0x2, 0xc3c5ae89a2d31694, @offset=0x14, 0x8}) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x84c800, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f00000001c0)) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20000, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) 12:19:59 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000340)) 12:19:59 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x100, 0x400000) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:19:59 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x40010, r1, 0x82000000) 12:19:59 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='\x02s^\x05\x80\x00\x00yreqprot\x00', 0x40000, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000240)={0x1b, 0x1}) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000000)={0x17, 0x2}) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:19:59 executing program 4: bind$isdn(0xffffffffffffffff, 0x0, 0x0) 12:20:00 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='//T\x00\xde\x05\x00\x00\x00\x00\x00\x00\x00\xe8>\v\xd0\xfb\x00', 0x40, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x1, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x1, 0x7, 0x4, 0x2000, 0x9fa, {0x77359400}, {0x2, 0x1, 0xe1, 0xff, 0x2f, 0x1f, "8ab5efec"}, 0x2, 0xc3c5ae89a2d31694, @offset=0x14, 0x8}) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x84c800, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f00000001c0)) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20000, 0x0) 12:20:00 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x40010, r0, 0x82000000) 12:20:00 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, 0x0) 12:20:00 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x101000, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r2, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x7) 12:20:00 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, &(0x7f0000000000)=0x1) 12:20:00 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='\x02s^\x05\x80\x00\x00yreqprot\x00', 0x40000, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000240)={0x1b, 0x1}) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000000)={0x17, 0x2}) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:00 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='//T\x00\xde\x05\x00\x00\x00\x00\x00\x00\x00\xe8>\v\xd0\xfb\x00', 0x40, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x1, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x1, 0x7, 0x4, 0x2000, 0x9fa, {0x77359400}, {0x2, 0x1, 0xe1, 0xff, 0x2f, 0x1f, "8ab5efec"}, 0x2, 0xc3c5ae89a2d31694, @offset=0x14, 0x8}) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x84c800, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f00000001c0)) syz_open_dev$ttys(0xc, 0x2, 0x0) 12:20:00 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x8000, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="0900002d6debd33f60c554e78529ca0049c2fcef47550398ad8ff92c7df4451b9525785d5083473db03887ddd286b4ed9317c92d3cf256f220f09b69cdb3aee6d11a8359c27e5304b2e8", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) fgetxattr(r1, &(0x7f0000000000)=@known='trusted.overlay.upper\x00', &(0x7f0000000040)=""/72, 0x48) 12:20:00 executing program 2: socket$isdn(0x22, 0x3, 0x21) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2800002, 0x10, r0, 0x82000000) 12:20:00 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x40010, r0, 0x82000000) 12:20:00 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, 0x0) 12:20:00 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='\x02s^\x05\x80\x00\x00yreqprot\x00', 0x40000, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000240)={0x1b, 0x1}) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000000)={0x17, 0x2}) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:00 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x40010, r0, 0x82000000) 12:20:00 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='//T\x00\xde\x05\x00\x00\x00\x00\x00\x00\x00\xe8>\v\xd0\xfb\x00', 0x40, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x1, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x1, 0x7, 0x4, 0x2000, 0x9fa, {0x77359400}, {0x2, 0x1, 0xe1, 0xff, 0x2f, 0x1f, "8ab5efec"}, 0x2, 0xc3c5ae89a2d31694, @offset=0x14, 0x8}) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x84c800, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f00000001c0)) 12:20:00 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) 12:20:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01080000000000000000010000000800020002000000d8336034be27172f0f16db57c5cf913e809f6ba04f92329000a5174f501e9e5a"], 0x1c}}, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x0, 0x0, 0x13, 0x7, 0x10d, &(0x7f00000002c0)="66a2180e7e61315e4789bdbdad7b258f16b50410ebe39a4dc32ae79f0b538b9a568da3613d621916aa7c52a63d84915923fe54d9522d24f6bbf4d2e8f5c9e1bb8fb296070d60b7859a8e6139b1b2233d523c7d7336afb0ae29a102ff770e29589c9a9dd3afa7d9305bcca7934ae1fc982edc3ff00421c2bcf82e32224bca6d693601a102db74274a3700a5d3fc2095ee9e4d9f35e35c04164ebac30b0802dc96e127340b9800ca1943d793e9e1081a32adadf825e6c6085fa337949da84f3b07d2cea6ed7f17fe350dc3b919114483c8200e8d1c9b2f77a7fbd093df2c31c81f88a822d12914a94cc16689b8c47fb5e5436dd8d18df6d22fbe649ca1604517824b2278d8d4307fe83108c573a4d519077a2da48fb4473f28ed7c6a9858092798da21fe595937e80077084222afbf56b43b2386a39139c1a33f935f6ab6d814b8c1f9aa311ced20627868b1268c129897b2b483104a5684f830199e6c2c3e4f0bfbdcac3257e54db9cd486fc97cf5c62be8a01a012af050f894bd81c78f2478110cb4dbcfda12de8a34698421942dc974fe581761c0f240de285df641c4687b79805b12a3346487c8ec3a82cee2b76c1153b758b11969accb9a8b93a2d835b6950ac0cab9714e34389c87fc4f2ae044e1650180390069335e8333a332c283e3d359f927f772c290227557003dd4eea64678a075434ef3296d5e30572d008b41109b40fe65f3c2fce34b478d463b58fb435e93b620439552caa52410f0f82e0468d412be833865cf9a554540117f47cc545f1187be979a975c352bab66f732ac1a11fa53cf5b79837c3edec81427d1e43606df4ff0624e290de2fbcd076991e6ff3acac302717bb4cc81eed74be852ce65c000ec9815f23211e4b4e77b1d07901db88b0158634407fb75e764be4c207d9b0f608e2efdff089a7e065179ea76e95826956024c17877da6d8a97a8f3e8a5cdb5fdce4953e513b16aee39f9dd0c1009acf08b0859f29a0797411fde83d5cde57149b1ceda340b2c67ceaa4719974a7be207035bae27b46b5e2906a05357728121f82e0a5376d9dedd3963093fb184876eadab0e44190d6d44f11938361abeeebd9366e42bfc22a01be0e53596765fcd110480363742cb5f8e5e3e22347bf72477622f5ab3af0dca6be9256d43476755fc82e2b0d341e658c2bee36fe6ad18ef88e9cbe1c62da841e0da7f28593e5430597eb82421e1375b16a86f72dd8298602dde59774ab1a4a149eb8630540feaa986bf5946d0fdf2aa1926d6973b73bccb403e2f939125e7478ed4511a9661d93f95ba91ab1b1e618002302ddd8b830d9b0caaa6aa7a4570a7f40bf7c3e742f3a1aa6230262ea19ee0f9d9b7b6efa337f8a9c7f1b6f9aaeb2ec51909af03fce7da9a4d198ce0b9be3f95ebef3e74e30c48d3f968c44eee06ddc8556bca08ced1f2"}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="94000000", @ANYRES16=r2, @ANYBLOB="00022bbd7000fddbdf250e0000002c0003001400020069705f767469300000000000000000001400020079616d300000000000000000000000000800050025790000080004000000e0ff43fc020008000500000000f0e4a7f9d89380140101000000000000000000000000000000000014000100e000000200000000000000000000000008000e004e2200000800"], 0x94}, 0x1, 0x0, 0x0, 0x10000}, 0x24000808) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0xa0000, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r3, 0x80984120, 0x0) 12:20:00 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, 0x0) 12:20:00 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='\x02s^\x05\x80\x00\x00yreqprot\x00', 0x40000, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000240)={0x1b, 0x1}) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000000)={0x17, 0x2}) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:00 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='//T\x00\xde\x05\x00\x00\x00\x00\x00\x00\x00\xe8>\v\xd0\xfb\x00', 0x40, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x1, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x1, 0x7, 0x4, 0x2000, 0x9fa, {0x77359400}, {0x2, 0x1, 0xe1, 0xff, 0x2f, 0x1f, "8ab5efec"}, 0x2, 0xc3c5ae89a2d31694, @offset=0x14, 0x8}) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x84c800, 0x0) 12:20:00 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x40010, r0, 0x82000000) 12:20:00 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) write$snddsp(r1, &(0x7f0000000480)="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", 0x1000) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r2, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0xc06c4124, &(0x7f0000000040)) 12:20:00 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x4248a0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) read$rfkill(r1, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_DRAIN(r4, 0x4144, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) prctl$PR_MCE_KILL_GET(0x22) fcntl$addseals(0xffffffffffffffff, 0x409, 0x4) 12:20:00 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='//T\x00\xde\x05\x00\x00\x00\x00\x00\x00\x00\xe8>\v\xd0\xfb\x00', 0x40, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x1, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x1, 0x7, 0x4, 0x2000, 0x9fa, {0x77359400}, {0x2, 0x1, 0xe1, 0xff, 0x2f, 0x1f, "8ab5efec"}, 0x2, 0xc3c5ae89a2d31694, @offset=0x14, 0x8}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x84c800, 0x0) 12:20:00 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, 0x0) 12:20:00 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x40010, r0, 0x82000000) 12:20:00 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='\x02s^\x05\x80\x00\x00yreqprot\x00', 0x40000, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000240)={0x1b, 0x1}) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000000)={0x17, 0x2}) 12:20:00 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)=""/49) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="b2e1000000fc0000000a0100f0ff0700020002000000"], 0x1c}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x263cbbfd361420df}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x1010, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfd1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x80) 12:20:00 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x480040, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x4161, 0x0) 12:20:01 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x40010, r0, 0x82000000) 12:20:01 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) write$snddsp(r1, &(0x7f0000000480)="fdd3c33f800e20688652e4f70475459a8951231015c3b7e5da2374cb534a1a3df1ecbe319e34e09037384278d54910973d3c4ac51c076d8a1fe032ea4f89de125cc0cfdd5f33e626a60a3461df0b5f18899c04c8819e0389d43f399a495bf0dde265e90c416af766d840c7c94a784c0a57107bca080456e96d49983aaba65096ec417a203407c409ec56c53167e5875e515ed301a42299ff544317894faffa2021d3f89c15006e8d69a71b06c8de817a94a31e09f4ab427d83e15dfce3cf932759bc7bdd688c105ca14d2519e9c272c411e26c3919df4eff3faf16067da13372aad85c587bc22789986fb3349ad94b0c529e1a13b8d642eb88f79ae9b2b3de9e07820bdffbf37f4d94da91e1bbcbaab246d4114813bb48deb153357dfe6646e8e09f920df3cca6c5dc1b715341b417b8fb421f86f1ba1c99c6abb3244feb01a20d12f4001c9f0812096297739640e7b51b2894017ea120d269bb233c348f321e5f8065ce98dc7b20857f2e39fa78cfebbbada9f5180d1462de698842144da6ff48088a5d123b39be2edb0141fbd9571d6c8475688a8b7538cedcb3882bb0c20b3ceacd806e61a1f92339e4bed8969819f2cc63e0ff9b83da96b230a3cf27163bfb5e06c14ab34036453df50d12503fbf15909c455b8a138c6c757ad8c314f5a75b4dbd1b6bb93532631a623f10f3461722c361b314b6d2ea53ce8222ec499d37734a9a496c1da30c804807486b78b6730da55dfb63863683cb4d6d1987adefa0762c17f11d7927149c9f3866672367702d43f8a47af8efafcc30454e12ad86ab885e90029339f0f036f647ebba568808f227aabcaafb8f2a730afacf660441e588de68150f9f09a6254db328b27a2abc7083907a9250c25643fa4a828414b5c1d87ade4729f89e4c9a21e15e8b25e4e43c93cea76480c6589e61c550cbdaebb4dd3c61d59b71b21b42023e93948ac84ba841b24f1f72eb76385dd42d1ac9737a7fdcd9a54af6025c1a5e7c7a1c1c316d4b76280ec5a19cad7fdd78a1b362e72b008fb1d14d1f9400e331a7e2be4a7246062f4e613d04b889757ba3b2ef0a1467eb1b5f77b382433b926fd54a016ec332da91548ff4af9a27eede44ea18ff9f0f2f8882c58873e2d8d1f06757dbfa720182e26630d06c7867c4b3a6b5089a951148899b7367a182871f8064df275ebad94aa27249d8d62479e8d0e0f99f99f58f8afd06a6af2949230404ebb69a11b788b99a277cd0587dbaf95bcbb18ef8630a5b0291844738159f72b54d8c369cccb103f801d002459264f74d45304a8cc7f1f63093ea466c93d0bb35d45b91b28f07dd713de076bb441bd7663f7222c7a928cc0d104b2c9b9271f56796cea6eab42f2729d1f1b25f58e1c5a2a090c7c31b7a76d6d33b4aff60cb89801f747a0b8053b076f83c5cc35763dd97bad2928156af31d3b0bdc3dffddcc2593a7c48872406344efb5f12375ddaeec213a57218aabf90e1539f4335e5e065e4eb563b57beb59fcccede509c004e4d4cc92a6bd1a2ce4e40fdd1e9059edb8127f2b6a94eb2b8d5a93db029398cd656a1a35129c5952d24e5ecdf667ce3a5c1f0184c71550c0235e7f9692ce6ad1471711d736389b22db4d08b45f5f86d1a5a31c132d5f668904e54a70b7c36e8e2cfb803603abd47541094fa9509f336c85b3f390087d294b919a1ec3ee5d59606dbb5053b60d39718e646874d7f7f626a698b8ff1ed4d8319ab5c88a29ceef2d66b3fe91be35cab8daa0671fbea51abf302a7002bb5aba7570d447d38bb1058fe2c4fd1ea4e66bf5d8f114b93ad0ede9a661b2a4f5d5bcdfef1e423d02fae55363996875445bc01a4e20df44655159377386a3c2fc1a485f635b8ef1940e0e265bdde859eb92283bf44519d1cfde49ce380f42e8875de18a8fd9ca13bd5a28f135725d9e1c1bdb69dd33420f1336d751e462beca4bfedf770bf7974e08e00a4d28306db304b11653b8bb8ad81dd0ebe7f05d9c8f96ed58a350f1b015cb16d5f31cd00e7cacc6b08b11aeac70eadffbe076234982abef49691f782ddd36b2e6c1e993c38d8997c611fb71f479c672ef99a0ac76c9f4c175b51b30ec258a6fc3a5cc5343c1ee95057de1c3de0d0dbb18d648bb9cc20b7b00daf85acd673417db6a34048d74ab87c9d9d88a12ec3a44ee1133400aa639dde6d9ccfcdf1c24ff22ab601a58e4d160683990c012f4f6bc11f4a9ed0652e3efaec29cdb4ffa7a5aef75919d9fa04f2dc1efbcc08f43918a0ac6ce6dd5200a9397633353d8dfadf5548797b3bc7c009cc8d497cae59651ad37f516d91a22168e6c4eaeccf933328904863e159d15ebd6aac87511218b81673e009b66f5c16880ac604075a96fd1dde5d0ccbcf0434ca10a3d9750ceceb625049e158bfb791197f23dd5a579af14839d615a90685c1f05422bb76e36143504fd32d0fb188aa2da57f9706b089738214436b0c283acf29ff4510223f53b7501317948e8766121452e0a532c3485d06c3945d1c8e1906ddfe041e437f41e066774511e27a485f1d4c36b63e74df14993b54bcc9393b0b3635f654e2561b7042b25c934190967b9a99202ef595a3cb3e5d988a8a88eb488aea8797303eafe9f851a2fa001a05b0b099342c404a40af4a709fd8bbb7c8a0666997064581d03a08bef0ae95a58a241bd7ca7e2d9f7e89136f09b8e8f5e5e7dd6a8aa7f8e115e949bc0781ce1e8892034360e240412b5898f9d89ee83b0d16390bc90b56a57693e2b9c2de01f9577912e2b9a1751747c18df164a00731a1784fd01df7127b49cd5fbe581c4095ab45afe7c5e234ebc4ef43f4215733eae2d4bb92e10b4fb432668241934944d522a9a5b434542b239b0524b045e4947651337d1c03fb8ffad2f55dc5cbf791b4b9d8fb7490fca02053ad0ed296de4d1b52e2dc7e6bedd68610474393d65f8335d988239287aa62a4aec26d7c0e21c87eae80cbf2773c6bd5657e7dcbc2234356a8a2f897990c4307b2f066aef4e342d864bd2c4d37bcce6e0ee5fe2b84d4d9661a667ed40666d33743202d3374f15323f3a02b9f70d77f5deeea4a32b9a7894e2324e1c994585bf788bb984115205ac9227b6f213e2ceb347a44f94465be7c3a3cb750af3fff48e39f56e92a333d1ac8ba61459f2c3550cf7c61940d43d131a9530a5e13ba0ac6a6af715da7213a7611f468af5c6f16f44ca4da6324fed7c690006ade8297e966e5b14f45e04d5f194809edb9498ea961170ffe556e929da44b076bb2a0f95e532aec1a2f33da74fd1776a92d1e2f07df0263a3fce200a590d5c580885c16729e5ff9925c87fee288be05038768a3a9e9b65cffd684109da82f90c2d2ac98aa00b4336b421229dfb25d5d85a1fdb5dd8c85e71968acbfd75d8b37810963047531ad83a72153e74d0e1572519b7529e8bdefa785d389c6b681ea9f8e3a4bcd656c23292d48e3bd432f7496ae0f6860c5970be0800c3a3b163a5f79d214a34e7f772be4c4b5991d207644dba321e7b68480191ea814d9d8c8e3a4edd638101e5ad4cf588fd19ec62bc717903175e9bbb2ebdb8ff92d6429f058fea4f7ab0f3eaf5820a53cd33cc2e613d4a63976a78eed8edd79940907be4f5870c21bcf72eb03c1a9d99defb90e99cf46c4573bd0970cd99cf74cd888501b0aa85c2591f20064f3a4f2a7971d39348f72a9811369676526d0c67cd4f0d043b8aa67aab8bcbdcfcd85bc81b01b68a513fa630edfd5a728a5d2aa90310e09ba946b3558fa31fa56fedf32f6ebff8a0df2b06d14007550dbfb41f5c63bf7b26b83e79e95e322208b8d6bb11502e1ab8f34306a6b81b188393bd1a2a6f90b06009ad8178f46a975a4cc49fb472f011e7dee9f1da6204b601ced8511e2f0396df78691aa5977274d89bbc43a4bdb89ca2cecd6451875a9e79eb7c3b9a3c28a464f79eb3c72fb094117a97397283a438583b97a791319ea3c29e4d2649f8138fa3e214f8cf7e9b6a7d7d12e3362be3d44d91712d207bbfca83bd23d0a6eaa328b40432350236bf6da5eb2890d54f4fac2c62dfe100c820009f4b1977e55cb95f400c490dd8804ab52ce4ad81f0b5c214fe98cc19721f446651ee6dc8411ef42b90df11b6515aed933fa5291edd9c40b8206d20a1463772a39d95961822ed8eca51be3b830f57016e7ee3af5d4514d3ada3a2988eb25fe87cc0a42ea6b879a127f53bec5f33c171a5c89ee6f3de5b822eab85ef85db98cfb860129b36264f3eed87b082621260924c191ca702c3235d8877b0cf8e246cfa1100a79634a0dd5a23f4c168b657f64430f53c2e0f002867fce75c410994bdb5ccfd8228af3a3637559c0e3334c8eb76769b455c89719389f597183fcf2adde9f3a27f0efd6483b9705277d04e80b17da567d0a2bcddb0c705e5358d454c50c26a8c53a42833bb81deb1bc5d1f6bc1cc0b0611556d452928e7c07d56bca54309299e1abc46c29121b70a75a4edd6794df4a27c7c07974cbfedc8853b573a1e646e50d9649ddc66214278caf2f30a555778e2c7e4b09194c1220358d8d3a445fd77c0ebe0172a8411d7d92e59033a4e2bc569990fe6b1ba203b8934e21d3d212bf42015c98ff6ef3c2dd7e24945058ea865284e05ca94e637efccb2b763a229c5affbdd3bf37682ae8430a63aa8ec669ef2c9e762a794cef8031747c81f7e631ed7c4b246487e90d8d80694ddb9fdff450009b211ed222a481f3475f00da6cd91883573966aa8753a696df022e566ad52b29f6ec2b3ab1d106c4f2fec31d5eb5ff790e40c4ce8f6652bfd83e94464fcf4d3d5238d16abd7e3ea0a5953fe50fa659e994337af6558a8ccd9d566162b40ad7696a0fdf262b6657f488ba2d5699633c1b1d64d22e23a6573e1faca3d8de97c0a59797a49ed1c125db548bc03bb2a65e6c3fc3fca1d5af4013e5c56b153eefb2a5c7e7de0ccfca91070a547cb227eb47db3c7514105a5e5c10a9aeb33782ac45b995934972c37a75c8af8938f7c8822460abe6628b823a0899df835b6caa3984483ab2a71184a204236d934fd08d4d35f96e88e2b2135e6ed4ef396fbe0e008d766aba614a400cf745de61ab942cdb7b512a4f8482c5117dfcfc6e8127e4919ba94dc76699e060da21a3d8e574250be536a25a36380f531152db7e634281a1c4523bef31c6550f35c884e8d8e021ab9e265fdd2c74cd33d7fe84d9e2cd9d770f0d3f5dcb932ff5e3fd5099490f405444ff5a59e52762c36c7e728da3396e74bab9254832ae3b9405aa97f40069e4043f85dfd91adf57efac40a126827c587356bf8196974e33632b48e85190bf45d18893518b54081fea3b39625832e34607356ea2fdef88dc583be5635e21551dc9915350df7110d4d8a10278debade4c3f1150def7ef7cd7955b3d276cbea0cb82b593073b255053a2209708fdc6f3b249a3cf8a6df3fe5516160122100d42d0ce438fd203b9d03d02e9766973b2047fb22e003186f9d2e5440e482873a9a3c43e91587c0dffcec3c9a3e4854d67acde153883accdd38228908486ce5c754a746e1e0f769f761bd3e28f9e166088b7d472ac3a487daf4f194e261f5e85b34fa7b5fb6646a50853e7d58bc3007eefb3e46c7d3beb869497f968885e7d35aa01ee6dedc9faea17c1158e53dee92b3b5039324292beb044d75e958f52d6e00c9122b25debf3fb8dedd9c031c89f49b344c91d3bf3a230b1806e76dfc3f48fafcc47822252d3752c122f33975b91073600ecdd6e29eaf57d42d1fab4f68e381a6d85abab5114", 0x1000) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r2, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0xc06c4124, &(0x7f0000000040)) 12:20:01 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='//T\x00\xde\x05\x00\x00\x00\x00\x00\x00\x00\xe8>\v\xd0\xfb\x00', 0x40, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000000c0)={0x1, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x84c800, 0x0) 12:20:01 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='\x02s^\x05\x80\x00\x00yreqprot\x00', 0x40000, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000240)={0x1b, 0x1}) 12:20:01 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x82000000) 12:20:01 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x8) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x100100, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000040)) 12:20:01 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) write$snddsp(r1, &(0x7f0000000480)="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", 0x1000) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r2, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0xc06c4124, &(0x7f0000000040)) 12:20:01 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='5O', @ANYRES16=r2, @ANYBLOB="6c920000000000000000010000000800020002000000"], 0x1c}}, 0x0) socketpair(0x11, 0x80000, 0x1, &(0x7f00000001c0)) clock_nanosleep(0x0, 0x458708a08d4cc25e, &(0x7f0000000140), &(0x7f0000000180)) fstatfs(r1, &(0x7f0000000000)=""/241) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:01 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='//T\x00\xde\x05\x00\x00\x00\x00\x00\x00\x00\xe8>\v\xd0\xfb\x00', 0x40, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x84c800, 0x0) 12:20:01 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='\x02s^\x05\x80\x00\x00yreqprot\x00', 0x40000, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) 12:20:01 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) 12:20:01 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selin}x/checkreqprot\x00', 0x103000, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x7) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x86003, 0x0) 12:20:01 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) getpeername(r1, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000000)=0x80) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:01 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) write$snddsp(r1, &(0x7f0000000480)="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", 0x1000) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r2, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0xc06c4124, &(0x7f0000000040)) 12:20:01 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='//T\x00\xde\x05\x00\x00\x00\x00\x00\x00\x00\xe8>\v\xd0\xfb\x00', 0x40, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x84c800, 0x0) 12:20:01 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='\x02s^\x05\x80\x00\x00yreqprot\x00', 0x40000, 0x0) 12:20:01 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) 12:20:01 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = syz_open_pts(r1, 0x282840) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x10001) 12:20:01 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) write$snddsp(r1, &(0x7f0000000480)="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", 0x1000) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r2, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) 12:20:01 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x84c800, 0x0) 12:20:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(r0, &(0x7f0000000180)=@ax25={{0x3, @default}, [@rose, @rose, @remote, @default, @remote, @null, @null, @null]}, &(0x7f0000000240)=0x80) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux\xafcheckreqprot\xf4', 0x28040, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x82000000) 12:20:01 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x40000, 0x0) 12:20:01 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) [ 262.909505] audit: type=1400 audit(1577881201.763:49): avc: denied { getattr } for pid=20848 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:20:01 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x597aab7875cb9a17, r0, 0x82000000) 12:20:01 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x84c800, 0x0) 12:20:01 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) write$snddsp(r1, &(0x7f0000000480)="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", 0x1000) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) [ 263.013973] audit: type=1400 audit(1577881201.773:50): avc: denied { map } for pid=20848 comm="syz-executor.2" path=2F73656C696E7578AF636865636B72657170726F74F4 dev="sda1" ino=17690 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 12:20:01 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) fchmod(r0, 0xa2) write$snddsp(r0, &(0x7f0000000000), 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 12:20:01 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x40000, 0x0) 12:20:02 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0x82000000) 12:20:02 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinu\xdf\xe9\xdd.Q\xf5Z$eqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:02 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x84c800, 0x0) 12:20:02 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) write$snddsp(r1, &(0x7f0000000480)="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", 0x1000) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 12:20:02 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x40000, 0x0) 12:20:02 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0x82000000) 12:20:02 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb188, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000240)=0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r4 = socket$isdn(0x22, 0x3, 0x0) bind$isdn(r4, &(0x7f0000000c00), 0x6) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f00000001c0)={0x8, 0x1000, 0x4, 0x1}) times(&(0x7f00000002c0)) fgetxattr(r2, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/220, 0xdc) 12:20:02 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x84c800, 0x0) 12:20:02 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x800000) 12:20:02 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) write$snddsp(r0, &(0x7f0000000480)="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", 0x1000) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 12:20:02 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0x82000000) 12:20:02 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x0, 0x0) [ 263.481868] validate_nla: 30 callbacks suppressed [ 263.481879] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:20:02 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='\x02s^\x05\x80\x00\x00yreqprot\x00', 0x0, 0x0) 12:20:02 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 12:20:02 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x101d80, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) [ 263.604284] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:20:02 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) fchmod(r0, 0xa2) write$snddsp(r0, &(0x7f0000000000), 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 12:20:02 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) fchmod(r0, 0xa2) write$snddsp(r0, &(0x7f0000000000), 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 12:20:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r2, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x82000000) 12:20:02 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x0, 0x0) 12:20:02 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 12:20:02 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) fchmod(r0, 0xa2) write$snddsp(r0, &(0x7f0000000000), 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 12:20:02 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x7, 0x2, 0x5b, 0x400, r0, 0x6, [], 0x0, r1, 0x5}, 0x3c) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) fcntl$setsig(r2, 0xa, 0x1f) 12:20:02 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) fchmod(r0, 0xa2) write$snddsp(r0, &(0x7f0000000000), 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 12:20:02 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) [ 263.882423] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 263.953763] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:20:02 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x0, 0x0) 12:20:02 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) fchmod(r0, 0xa2) write$snddsp(r0, &(0x7f0000000000), 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) [ 264.008292] audit: type=1400 audit(1577881202.863:51): avc: denied { setattr } for pid=20948 comm="syz-executor.1" path="socket:[78437]" dev="sockfs" ino=78437 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 264.008731] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 12:20:02 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) fchmod(r0, 0xa2) write$snddsp(r0, &(0x7f0000000000), 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 12:20:02 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 12:20:02 executing program 2: prctl$PR_SET_TSC(0x1a, 0x1) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r1, 0x40044104, &(0x7f00000004c0)=0x81) write$rfkill(r0, &(0x7f0000000480)={0x48, 0x9, 0x2, 0x0, 0x1}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000000)=0x7) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x82000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r5, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, r5, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x2b}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}]}, 0x38}, 0x1, 0x0, 0x0, 0x10004001}, 0x20008000) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0xffffffc1, 0x9, 0x4, 0xa883ed12727a5017, 0x4, {0x0, 0x7530}, {0x0, 0xc, 0x4, 0x1, 0x98, 0x9, "7b8da390"}, 0x8, 0x0, @planes=&(0x7f0000000080)={0x379, 0x0, @userptr=0x6, 0x3}, 0x2a56, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_INFO(r7, 0x81204101, &(0x7f0000000200)) 12:20:03 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) fchmod(r0, 0xa2) prctl$PR_SET_FPEMU(0xa, 0x0) 12:20:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r2, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x82000000) 12:20:03 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) fchmod(r0, 0xa2) write$snddsp(r0, &(0x7f0000000000), 0x0) [ 264.220795] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 264.250843] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 12:20:03 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb188, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000240)=0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r4 = socket$isdn(0x22, 0x3, 0x0) bind$isdn(r4, &(0x7f0000000c00), 0x6) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f00000001c0)={0x8, 0x1000, 0x4, 0x1}) times(&(0x7f00000002c0)) fgetxattr(r2, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/220, 0xdc) [ 264.277631] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:20:03 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='\x00\x00\x00\x00\x1c\x00', 0xffffffffffffffff, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r1, 0x40184150, &(0x7f00000000c0)={0x0, &(0x7f0000000140)="0c3f54c3103537319eb6ec6d3688580e98a109e590b046115ad7cd3438991906524a924a9608b49589ec2dc3bb8d5c030914ed830874f875110d8caa5ba002fcb4adf7f76d99194ba08ac0a6c57b4eb91f6b2b1d30a792ad070615c8cd6fc19e7258a086862146fa5b2d72e3816cdc372f3dcfa174c1d0040f16ea41bd66afd06093c2148fe16593aa319f4fe65c8020417ed48342e0bef7b3e8f79058f6a3c9c719899df56d58115dc241", 0xab}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x300, 0x0, r2, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3f15}, 0x3c) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa27188b4d6d94859, 0x7ff, 0x0, 0x101, 0xfbd3714973d9461c, r2, 0x1, [], 0x0, r0, 0x2}, 0x3c) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x725) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r5, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2}, 0x0) socket$l2tp(0x2, 0x2, 0x73) flistxattr(r4, &(0x7f0000000480)=""/4096, 0x1000) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r6, 0x80984120, 0x0) setsockopt$MISDN_TIME_STAMP(r6, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) [ 264.323516] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 264.357807] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:20:03 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) fchmod(r0, 0xa2) write$snddsp(r0, &(0x7f0000000000), 0x0) 12:20:03 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 12:20:03 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x866794f9cd23f609, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x4, 0x0, @identifier="62146227d5a304bc6b2b43521685b425"}}) ioctl$PPPIOCDISCONN(r0, 0x7439) [ 264.463089] audit: type=1400 audit(1577881203.313:52): avc: denied { map_read map_write } for pid=20990 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:20:03 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb188, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000240)=0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r4 = socket$isdn(0x22, 0x3, 0x0) bind$isdn(r4, &(0x7f0000000c00), 0x6) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f00000001c0)={0x8, 0x1000, 0x4, 0x1}) times(&(0x7f00000002c0)) fgetxattr(r2, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/220, 0xdc) 12:20:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r2, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x82000000) 12:20:03 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) fchmod(r0, 0xa2) 12:20:03 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) 12:20:03 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb188, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000240)=0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r4 = socket$isdn(0x22, 0x3, 0x0) bind$isdn(r4, &(0x7f0000000c00), 0x6) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f00000001c0)={0x8, 0x1000, 0x4, 0x1}) times(&(0x7f00000002c0)) fgetxattr(r2, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/220, 0xdc) 12:20:03 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_aout(r4, &(0x7f0000000480)={{0x10b, 0x1f, 0x6, 0x3cf, 0x2da, 0xfffff801, 0xe8, 0xffff}, "68aa4b75523834a94ba1ba60fc0b34d193162fe0dd01813e8763e18e3f9056e36e6a1627b8e0b33edfde806b241c8d4e3cee8098c08172c0878ae6aca6a1ae16b8c656313bd5e11293ab1b77d298f643e8942364a8bccc399d9c0cd8384c715eb050dab71c209ff93b410c3695313a76880c8e4e5cd029a25bb66335576f3c20e4f5669d4b", [[], []]}, 0x2a5) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r5, 0x1b21}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r5, 0x800, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x8, 0x7, 0x2}, @L2TP_ATTR_OFFSET={0x8, 0x3, 0xa1d8}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x11}}, @L2TP_ATTR_RECV_SEQ={0x8, 0x12, 0x1}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_UDP_SPORT={0x8, 0x1a, 0x4e20}, @L2TP_ATTR_L2SPEC_TYPE={0x8, 0x5, 0xa256b69aa352d506}, @L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x8001}, 0x800) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r2, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x82000000) 12:20:03 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:03 executing program 4: prctl$PR_SET_FPEMU(0xa, 0x0) 12:20:03 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) fchmod(r0, 0xa2) 12:20:03 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb188, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000240)=0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r4 = socket$isdn(0x22, 0x3, 0x0) bind$isdn(r4, &(0x7f0000000c00), 0x6) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f00000001c0)={0x8, 0x1000, 0x4, 0x1}) fgetxattr(r2, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/220, 0xdc) 12:20:03 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="211b000000000000000008000000d2e8dab025053041702aab2649ac959d5823c74f2b0683fc76cf63c95a3bc10cce5d821eec055c145f3fcc420b996c33a909be6a2f10d9804d9f86c4b4b42a5290d3676a5f6fa686bf0cd438785e3e258a2c2a9f9e357838d3ea365f0f7523ca139a"], 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r4, 0x100, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_SPORT={0x8, 0x1a, 0x4e23}, @L2TP_ATTR_DATA_SEQ={0x8, 0x4, 0x1}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008021}, 0x401c045) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x41}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r6, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @remote}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}, @L2TP_ATTR_MRU={0x8, 0x1d, 0x8}, @L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x24008007}, 0x40008c3) 12:20:03 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) socket$isdn(0x22, 0x3, 0x10) 12:20:03 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_aout(r4, &(0x7f0000000480)={{0x10b, 0x1f, 0x6, 0x3cf, 0x2da, 0xfffff801, 0xe8, 0xffff}, "68aa4b75523834a94ba1ba60fc0b34d193162fe0dd01813e8763e18e3f9056e36e6a1627b8e0b33edfde806b241c8d4e3cee8098c08172c0878ae6aca6a1ae16b8c656313bd5e11293ab1b77d298f643e8942364a8bccc399d9c0cd8384c715eb050dab71c209ff93b410c3695313a76880c8e4e5cd029a25bb66335576f3c20e4f5669d4b", [[], []]}, 0x2a5) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r5, 0x1b21}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r5, 0x800, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x8, 0x7, 0x2}, @L2TP_ATTR_OFFSET={0x8, 0x3, 0xa1d8}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x11}}, @L2TP_ATTR_RECV_SEQ={0x8, 0x12, 0x1}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_UDP_SPORT={0x8, 0x1a, 0x4e20}, @L2TP_ATTR_L2SPEC_TYPE={0x8, 0x5, 0xa256b69aa352d506}, @L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x8001}, 0x800) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r2, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) 12:20:03 executing program 5: fchmod(0xffffffffffffffff, 0xa2) 12:20:04 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb188, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000240)=0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r4 = socket$isdn(0x22, 0x3, 0x0) bind$isdn(r4, &(0x7f0000000c00), 0x6) fgetxattr(r2, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/220, 0xdc) 12:20:04 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x185b, 0x20000) ioctl$TCFLSH(r0, 0x540b, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x82000000) 12:20:04 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) close(r1) write$rfkill(r1, &(0x7f0000000000)={0x1, 0x8, 0x3, 0x1}, 0x2) 12:20:04 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_aout(r4, &(0x7f0000000480)={{0x10b, 0x1f, 0x6, 0x3cf, 0x2da, 0xfffff801, 0xe8, 0xffff}, "68aa4b75523834a94ba1ba60fc0b34d193162fe0dd01813e8763e18e3f9056e36e6a1627b8e0b33edfde806b241c8d4e3cee8098c08172c0878ae6aca6a1ae16b8c656313bd5e11293ab1b77d298f643e8942364a8bccc399d9c0cd8384c715eb050dab71c209ff93b410c3695313a76880c8e4e5cd029a25bb66335576f3c20e4f5669d4b", [[], []]}, 0x2a5) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r5, 0x1b21}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r5, 0x800, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x8, 0x7, 0x2}, @L2TP_ATTR_OFFSET={0x8, 0x3, 0xa1d8}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x11}}, @L2TP_ATTR_RECV_SEQ={0x8, 0x12, 0x1}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_UDP_SPORT={0x8, 0x1a, 0x4e20}, @L2TP_ATTR_L2SPEC_TYPE={0x8, 0x5, 0xa256b69aa352d506}, @L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x8001}, 0x800) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:04 executing program 5: fchmod(0xffffffffffffffff, 0xa2) 12:20:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r2, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:04 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb188, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000240)=0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) socket$isdn(0x22, 0x3, 0x0) fgetxattr(r2, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/220, 0xdc) 12:20:04 executing program 5: fchmod(0xffffffffffffffff, 0xa2) 12:20:04 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="01080000000000000000010000000800020002000000b0345e46c31b185007a2c9d1a58c3f33e4fc6f3237561e8f18d91e4b76353363e9890884c8ece69bf4affa436ae2f00e507d1453115972141aea10f8ec39c4fb85fafc7a4e9da984369ee25f29b7a63bcbb4438a0c8cbf4585e9482108390da4cf08a2f458a7c4f91b278c2737f639a8a10393d87045e5ebcfcdfdc9183cf08d09ca892b92b06723fdf50d48d01c36f3f894362a6b6a95eb4b0468f34bb4dae6629bafcf8a25216ba4281b7b6155e9b9e36f32f44ac57d218623b38eae6465c3b2138cf74a5770411cbca40b0b9dcc30f95b04fa103fe31aed371fd9a7"], 0x1c}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000000)={0x1f, 0x1, 0x4, 0x40000, 0x101, {}, {0x5, 0xc, 0x20, 0x3f, 0x91, 0x7, "94c74623"}, 0x0, 0x3, @userptr=0x6, 0x2, 0x0, r2}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x20000040, 0x6, {0x0, 0x2710}, {0x4, 0x8, 0x9, 0xb3, 0x1, 0xfb, "7f436175"}, 0x6, 0x1, @fd=r4, 0x8c5, 0x0, r0}) 12:20:04 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21220000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, [], 0x2d}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr="8cdd98fe56a941e2937a908c5134810d"}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x70}, 0x1, 0x0, 0x0, 0x8880}, 0x40000) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x40) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x6, 0x80010, r4, 0x82000000) 12:20:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, 0x0, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:04 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_aout(r4, &(0x7f0000000480)={{0x10b, 0x1f, 0x6, 0x3cf, 0x2da, 0xfffff801, 0xe8, 0xffff}, "68aa4b75523834a94ba1ba60fc0b34d193162fe0dd01813e8763e18e3f9056e36e6a1627b8e0b33edfde806b241c8d4e3cee8098c08172c0878ae6aca6a1ae16b8c656313bd5e11293ab1b77d298f643e8942364a8bccc399d9c0cd8384c715eb050dab71c209ff93b410c3695313a76880c8e4e5cd029a25bb66335576f3c20e4f5669d4b", [[], []]}, 0x2a5) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r5, 0x1b21}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r5, 0x800, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x8, 0x7, 0x2}, @L2TP_ATTR_OFFSET={0x8, 0x3, 0xa1d8}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x11}}, @L2TP_ATTR_RECV_SEQ={0x8, 0x12, 0x1}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_UDP_SPORT={0x8, 0x1a, 0x4e20}, @L2TP_ATTR_L2SPEC_TYPE={0x8, 0x5, 0xa256b69aa352d506}, @L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x8001}, 0x800) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:04 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb188, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000240)=0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) fgetxattr(r2, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/220, 0xdc) 12:20:04 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchmod(r0, 0xa2) 12:20:04 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x22) 12:20:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, 0x0, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:04 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="ec3af93f098d3b8e83be03db1b95fdd90cc7ca73697c8b7540687f19ba4ba7f0ce590a961a456071dcc46396b6e62b7af3962bf127a2ba49a93b403d7d2cd943d815eeaf67e8ac000000000000", @ANYRES16=r2, @ANYBLOB="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"], 0x1c}}, 0x0) recvmmsg(r1, &(0x7f0000004f80)=[{{&(0x7f0000000b00)=@xdp, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000b80)=""/246, 0xf6}, {&(0x7f0000000900)=""/21, 0x15}, {&(0x7f0000000c80)=""/187, 0xbb}, {&(0x7f0000000d40)=""/84, 0x54}, {&(0x7f0000000dc0)=""/132, 0x84}, {&(0x7f0000000e80)=""/57, 0x39}], 0x6, &(0x7f0000000f40)=""/4096, 0x1000}, 0x257}, {{&(0x7f0000001f40)=@sco, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/123, 0x7b}, {&(0x7f0000002040)=""/62, 0x3e}, {&(0x7f0000002080)=""/111, 0x6f}, {&(0x7f0000002100)=""/52, 0x34}], 0x4, &(0x7f0000002180)=""/33, 0x21}, 0x3}, {{0x0, 0x0, &(0x7f0000003540)=[{&(0x7f00000021c0)=""/4096, 0x1000}, {&(0x7f00000031c0)=""/77, 0x4d}, {&(0x7f0000003240)=""/95, 0x5f}, {&(0x7f00000032c0)=""/96, 0x60}, {&(0x7f0000003340)=""/196, 0xc4}, {&(0x7f0000003440)=""/235, 0xeb}], 0x6, &(0x7f00000035c0)=""/174, 0xae}, 0x400}, {{&(0x7f0000003680)=@rc, 0x80, &(0x7f0000004700)=[{&(0x7f0000003700)=""/4096, 0x1000}], 0x1, &(0x7f0000000140)=""/179, 0xb3}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000004800)=""/251, 0xfb}, {&(0x7f0000004900)=""/37, 0x25}, {&(0x7f0000004940)=""/35, 0x23}, {&(0x7f00000002c0)=""/216, 0xd8}, {&(0x7f0000004a80)=""/163, 0xa3}, {&(0x7f0000004b40)=""/206, 0xce}, {&(0x7f0000004c40)=""/213, 0xd5}, {&(0x7f0000004d40)=""/33, 0x21}, {&(0x7f0000004d80)=""/22, 0x16}, {&(0x7f0000004dc0)=""/61, 0x3d}], 0xa, &(0x7f0000004ec0)=""/139, 0x8b}}], 0x5, 0x40000080, &(0x7f0000000740)={0x0, 0x989680}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000080)={{0x1, 0x0, @descriptor="dcdde95e7b39b909"}}) 12:20:04 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb188, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000240)=0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') fgetxattr(r2, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/220, 0xdc) 12:20:04 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchmod(r0, 0xa2) 12:20:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, 0x0, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:04 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_aout(r3, &(0x7f0000000480)={{0x10b, 0x1f, 0x6, 0x3cf, 0x2da, 0xfffff801, 0xe8, 0xffff}, "68aa4b75523834a94ba1ba60fc0b34d193162fe0dd01813e8763e18e3f9056e36e6a1627b8e0b33edfde806b241c8d4e3cee8098c08172c0878ae6aca6a1ae16b8c656313bd5e11293ab1b77d298f643e8942364a8bccc399d9c0cd8384c715eb050dab71c209ff93b410c3695313a76880c8e4e5cd029a25bb66335576f3c20e4f5669d4b", [[], []]}, 0x2a5) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r4, 0x1b21}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r4, 0x800, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x8, 0x7, 0x2}, @L2TP_ATTR_OFFSET={0x8, 0x3, 0xa1d8}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x11}}, @L2TP_ATTR_RECV_SEQ={0x8, 0x12, 0x1}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_UDP_SPORT={0x8, 0x1a, 0x4e20}, @L2TP_ATTR_L2SPEC_TYPE={0x8, 0x5, 0xa256b69aa352d506}, @L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x8001}, 0x800) 12:20:04 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchmod(r0, 0xa2) 12:20:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r1, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:04 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb188, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000240)=0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r2, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/220, 0xdc) 12:20:04 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80010e0a}, 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00]\bVc\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="08000600e000000214000700fe800000000000000000000000000018080006007f00000108000b00", @ANYRES32=r4, @ANYBLOB="08000300e0000000080003006c000000040005000800030000000000"], 0x64}, 0x1, 0x0, 0x0, 0xc008}, 0x40001) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)={0xc8, r7, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0xac, 0x2, [{0xa8, 0x1, @name={{0x24, 0x1, 'mode\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00F\x00\x9b]]y\xdcJ\xddV\x00'}, {0x8}, {0x78, 0x4, 'random\x00\x86\xae\xbc\xfd\xdeB4\xf0)2X?\xc9dd \xfc\xf4\xf5!\x87\'\t\x00\x00\x00\x1d\x16RI\xcb$\xab\x8f\x87\x18]\x19\xb3\xc7\x92\x82v/\x8a6\xb5\xf6\xc3\xd6\xe5h\xc0\';\x01/*^d\x8fRXb4]\xccfh}\xec\xed\xbd\x9f\x1a(Sf\xe0\x1d+j\x92\xf2\xbd2\xc6\xee2W\x01\xfek\xbc\xf7\xa9z\xf5\xf10\xd3c\xe8\x9a\x8e\t\a'}}}]}}]}, 0xc8}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006140)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000002}, 0xc, &(0x7f00000064c0)={&(0x7f0000006180)={0x328, r7, 0x580, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r8}, {0x234, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1f, 0x4, 0x3, 0xffff0000}, {0x9, 0x9, 0x8, 0x9}, {0x9, 0x5, 0x0, 0x7}, {0xffff, 0xff, 0x3, 0x200}, {0x7fff, 0x59, 0x9, 0x437d3dc5}, {0x9, 0x6, 0x9, 0x9}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xbee}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r3}, {0x84, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}]}, 0x328}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 12:20:04 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_aout(r3, &(0x7f0000000480)={{0x10b, 0x1f, 0x6, 0x3cf, 0x2da, 0xfffff801, 0xe8, 0xffff}, "68aa4b75523834a94ba1ba60fc0b34d193162fe0dd01813e8763e18e3f9056e36e6a1627b8e0b33edfde806b241c8d4e3cee8098c08172c0878ae6aca6a1ae16b8c656313bd5e11293ab1b77d298f643e8942364a8bccc399d9c0cd8384c715eb050dab71c209ff93b410c3695313a76880c8e4e5cd029a25bb66335576f3c20e4f5669d4b", [[], []]}, 0x2a5) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r4, 0x1b21}, 0x14}}, 0x0) 12:20:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r1, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:05 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0xa2) 12:20:05 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) 12:20:05 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="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"], 0x1c}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x10001, 0x7, 0x4, 0x1, 0x9000, {r1, r2/1000+30000}, {0x4, 0xc, 0x3f, 0x84, 0x3, 0x9, "6cd64b20"}, 0x9, 0x4, @fd, 0x9, 0x0, r3}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x1f, 0x1, 0x4, 0x40, 0x7fff, {0x0, 0x2710}, {0x3, 0x0, 0x6, 0x3, 0x9, 0xbe, "4bece7a8"}, 0x5, 0x3, @planes=&(0x7f00000000c0)={0x4, 0x1, @userptr, 0xc0c7}, 0x7fffffff, 0x0, r0}) ioctl$FBIOGET_VSCREENINFO(r5, 0x4600, &(0x7f00000001c0)) 12:20:05 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb188, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000240)=0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/220, 0xdc) 12:20:05 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0xa2) 12:20:05 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r0, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:05 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_aout(r2, &(0x7f0000000480)={{0x10b, 0x1f, 0x6, 0x3cf, 0x2da, 0xfffff801, 0xe8, 0xffff}, "68aa4b75523834a94ba1ba60fc0b34d193162fe0dd01813e8763e18e3f9056e36e6a1627b8e0b33edfde806b241c8d4e3cee8098c08172c0878ae6aca6a1ae16b8c656313bd5e11293ab1b77d298f643e8942364a8bccc399d9c0cd8384c715eb050dab71c209ff93b410c3695313a76880c8e4e5cd029a25bb66335576f3c20e4f5669d4b", [[], []]}, 0x2a5) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') 12:20:05 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0xa2) 12:20:05 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_aout(r2, &(0x7f0000000480)={{0x10b, 0x1f, 0x6, 0x3cf, 0x2da, 0xfffff801, 0xe8, 0xffff}, "68aa4b75523834a94ba1ba60fc0b34d193162fe0dd01813e8763e18e3f9056e36e6a1627b8e0b33edfde806b241c8d4e3cee8098c08172c0878ae6aca6a1ae16b8c656313bd5e11293ab1b77d298f643e8942364a8bccc399d9c0cd8384c715eb050dab71c209ff93b410c3695313a76880c8e4e5cd029a25bb66335576f3c20e4f5669d4b", [[], []]}, 0x2a5) 12:20:05 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r0, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:05 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x214002, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, 0x0) 12:20:05 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb188, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000240)=0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/220, 0xdc) 12:20:05 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x40200, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x75bf, 0x4000) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f00000000c0)={0x8, [[0x1, 0x7, 0x8000, 0xec, 0x5, 0xec3, 0x7fffffff, 0x1], [0x5, 0x81, 0x401, 0xbd, 0x80, 0xd7f, 0x7f, 0x6], [0x9, 0x1ff, 0xbec9, 0xfffffffd, 0x1, 0x7dd, 0x1, 0xffff]], [], [{0x2, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x20, 0x0, 0x0, 0x0, 0x1}, {0x43df4997, 0x81, 0x1, 0x1, 0x1, 0x1}, {0x9, 0x4, 0x0, 0x0, 0x1}, {0x4, 0x5}, {0xffff, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x1000, 0x1, 0x1, 0x1}, {0x63, 0x8000, 0x1, 0x1, 0x1, 0x1}, {0xffffffff, 0x4, 0x0, 0x1, 0x0, 0x1}, {0x3f, 0xb0b, 0x0, 0x0, 0x1, 0x1}, {0x2, 0x5, 0x0, 0x1}, {0x9, 0x800, 0x0, 0x1, 0x0, 0x1}], [], 0x7}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000340)=0x9) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r4, 0x0) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f0000000040)={0x3, 0xa1}) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r3, 0x4122, 0x0) 12:20:05 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r0, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:05 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000480)={{0x10b, 0x1f, 0x6, 0x3cf, 0x2da, 0xfffff801, 0xe8, 0xffff}, "68aa4b75523834a94ba1ba60fc0b34d193162fe0dd01813e8763e18e3f9056e36e6a1627b8e0b33edfde806b241c8d4e3cee8098c08172c0878ae6aca6a1ae16b8c656313bd5e11293ab1b77d298f643e8942364a8bccc399d9c0cd8384c715eb050dab71c209ff93b410c3695313a76880c8e4e5cd029a25bb66335576f3c20e4f5669d4b", [[], []]}, 0x2a5) 12:20:05 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:20:05 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x7354cb365dc178b6}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="760000000e72ac52f933a04a625626fd890c342e5d0894454a0866ba80b677430a0603faf5e5671e07e115729305290f14eab6845d488384e7d8331c427d202dc582ee23e912a2fc9b338a8f1babc42ac343a0ff010000000000008b6e79908eaddd233b09f97f126c74f0b036aba55b83", @ANYRES16=r1, @ANYBLOB="200028bd7000fcdbdf250f000000080004000b9fd4495000020008000e004e240000080007000700000008000e000100000008000500020000000800070006000000080003000400000014000100fe88000000000000000000000000000108000d00000000000800040007000000"], 0x74}, 0x1, 0x0, 0x0, 0x8004}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r2, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000080)=""/32) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:06 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb188, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000240)=0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/220, 0xdc) 12:20:06 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000480)={{0x10b, 0x1f, 0x6, 0x3cf, 0x2da, 0xfffff801, 0xe8, 0xffff}, "68aa4b75523834a94ba1ba60fc0b34d193162fe0dd01813e8763e18e3f9056e36e6a1627b8e0b33edfde806b241c8d4e3cee8098c08172c0878ae6aca6a1ae16b8c656313bd5e11293ab1b77d298f643e8942364a8bccc399d9c0cd8384c715eb050dab71c209ff93b410c3695313a76880c8e4e5cd029a25bb66335576f3c20e4f5669d4b", [[], []]}, 0x2a5) 12:20:06 executing program 2: mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x82000000) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80b00, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000c, 0x8010, r0, 0x82000000) 12:20:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r1, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:06 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r0, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:06 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:06 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb188, 0x2) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000240)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r1, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/220, 0xdc) [ 267.289331] audit: type=1400 audit(1577881206.143:53): avc: denied { map } for pid=21207 comm="syz-executor.2" path="/dev/vga_arbiter" dev="devtmpfs" ino=1036 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xserver_misc_device_t:s0 tclass=chr_file permissive=1 12:20:06 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_FORWARD(r1, 0x40084149, &(0x7f0000000000)=0x9460000000000000) 12:20:06 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000480)={{0x10b, 0x1f, 0x6, 0x3cf, 0x2da, 0xfffff801, 0xe8, 0xffff}, "68aa4b75523834a94ba1ba60fc0b34d193162fe0dd01813e8763e18e3f9056e36e6a1627b8e0b33edfde806b241c8d4e3cee8098c08172c0878ae6aca6a1ae16b8c656313bd5e11293ab1b77d298f643e8942364a8bccc399d9c0cd8384c715eb050dab71c209ff93b410c3695313a76880c8e4e5cd029a25bb66335576f3c20e4f5669d4b", [[], []]}, 0x2a5) 12:20:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r1, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:06 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x40200, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x75bf, 0x4000) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f00000000c0)={0x8, [[0x1, 0x7, 0x8000, 0xec, 0x5, 0xec3, 0x7fffffff, 0x1], [0x5, 0x81, 0x401, 0xbd, 0x80, 0xd7f, 0x7f, 0x6], [0x9, 0x1ff, 0xbec9, 0xfffffffd, 0x1, 0x7dd, 0x1, 0xffff]], [], [{0x2, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x20, 0x0, 0x0, 0x0, 0x1}, {0x43df4997, 0x81, 0x1, 0x1, 0x1, 0x1}, {0x9, 0x4, 0x0, 0x0, 0x1}, {0x4, 0x5}, {0xffff, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x1000, 0x1, 0x1, 0x1}, {0x63, 0x8000, 0x1, 0x1, 0x1, 0x1}, {0xffffffff, 0x4, 0x0, 0x1, 0x0, 0x1}, {0x3f, 0xb0b, 0x0, 0x0, 0x1, 0x1}, {0x2, 0x5, 0x0, 0x1}, {0x9, 0x800, 0x0, 0x1, 0x0, 0x1}], [], 0x7}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000340)=0x9) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r4, 0x0) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f0000000040)={0x3, 0xa1}) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r3, 0x4122, 0x0) 12:20:06 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/sel\x86nux/cheyk}\xc7\xeb\xf3\xa8%\x7fj', 0x4000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, r4, 0x801, 0x70bd22, 0x0, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @empty}]}, 0x28}}, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1004002}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r4, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x75}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x68672be9e8542e42}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x38}, 0x1, 0x0, 0x0, 0x120}, 0x4048890) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b010609560100000081020000ff7f00000000000000000000b73233f8987351ee0647e2801f01389d7a52710f13c500000000000000"], 0x36) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000000)={{0x1, 0x0, @descriptor="a68138094a426751"}}) 12:20:06 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb188, 0x2) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r1, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/220, 0xdc) 12:20:06 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:06 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_aout(r2, &(0x7f0000000480)={{0x10b, 0x1f, 0x6, 0x3cf, 0x2da, 0xfffff801, 0xe8, 0xffff}, "68aa4b75523834a94ba1ba60fc0b34d193162fe0dd01813e8763e18e3f9056e36e6a1627b8e0b33edfde806b241c8d4e3cee8098c08172c0878ae6aca6a1ae16b8c656313bd5e11293ab1b77d298f643e8942364a8bccc399d9c0cd8384c715eb050dab71c209ff93b410c3695313a76880c8e4e5cd029a25bb66335576f3c20e4f5669d4b", [[], []]}, 0x2a5) 12:20:06 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinuot\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00c\x00', 0x404000, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:06 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x40200, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x75bf, 0x4000) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f00000000c0)={0x8, [[0x1, 0x7, 0x8000, 0xec, 0x5, 0xec3, 0x7fffffff, 0x1], [0x5, 0x81, 0x401, 0xbd, 0x80, 0xd7f, 0x7f, 0x6], [0x9, 0x1ff, 0xbec9, 0xfffffffd, 0x1, 0x7dd, 0x1, 0xffff]], [], [{0x2, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x20, 0x0, 0x0, 0x0, 0x1}, {0x43df4997, 0x81, 0x1, 0x1, 0x1, 0x1}, {0x9, 0x4, 0x0, 0x0, 0x1}, {0x4, 0x5}, {0xffff, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x1000, 0x1, 0x1, 0x1}, {0x63, 0x8000, 0x1, 0x1, 0x1, 0x1}, {0xffffffff, 0x4, 0x0, 0x1, 0x0, 0x1}, {0x3f, 0xb0b, 0x0, 0x0, 0x1, 0x1}, {0x2, 0x5, 0x0, 0x1}, {0x9, 0x800, 0x0, 0x1, 0x0, 0x1}], [], 0x7}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000340)=0x9) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r4, 0x0) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f0000000040)={0x3, 0xa1}) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r3, 0x4122, 0x0) 12:20:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r1, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:06 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb188, 0x2) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/220, 0xdc) 12:20:06 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r0 = socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)={{0x10b, 0x1f, 0x6, 0x3cf, 0x2da, 0xfffff801, 0xe8, 0xffff}, "68aa4b75523834a94ba1ba60fc0b34d193162fe0dd01813e8763e18e3f9056e36e6a1627b8e0b33edfde806b241c8d4e3cee8098c08172c0878ae6aca6a1ae16b8c656313bd5e11293ab1b77d298f643e8942364a8bccc399d9c0cd8384c715eb050dab71c209ff93b410c3695313a76880c8e4e5cd029a25bb66335576f3c20e4f5669d4b", [[], []]}, 0x2a5) 12:20:06 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4161, 0x0) 12:20:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDDISABIO(r0, 0x4b37) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x1200, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, 0x0) 12:20:06 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x40200, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x75bf, 0x4000) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f00000000c0)={0x8, [[0x1, 0x7, 0x8000, 0xec, 0x5, 0xec3, 0x7fffffff, 0x1], [0x5, 0x81, 0x401, 0xbd, 0x80, 0xd7f, 0x7f, 0x6], [0x9, 0x1ff, 0xbec9, 0xfffffffd, 0x1, 0x7dd, 0x1, 0xffff]], [], [{0x2, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x20, 0x0, 0x0, 0x0, 0x1}, {0x43df4997, 0x81, 0x1, 0x1, 0x1, 0x1}, {0x9, 0x4, 0x0, 0x0, 0x1}, {0x4, 0x5}, {0xffff, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x1000, 0x1, 0x1, 0x1}, {0x63, 0x8000, 0x1, 0x1, 0x1, 0x1}, {0xffffffff, 0x4, 0x0, 0x1, 0x0, 0x1}, {0x3f, 0xb0b, 0x0, 0x0, 0x1, 0x1}, {0x2, 0x5, 0x0, 0x1}, {0x9, 0x800, 0x0, 0x1, 0x0, 0x1}], [], 0x7}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000340)=0x9) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r4, 0x0) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f0000000040)={0x3, 0xa1}) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r3, 0x4122, 0x0) 12:20:06 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r0, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:06 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb188, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/220, 0xdc) 12:20:06 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x24de5a05110a2cdc, r0, 0x82000000) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x6, 0xb, 0x4, 0x80000000, 0x7, {}, {0x3, 0x0, 0x1f, 0x7f, 0x1, 0x1f, "b959c9fb"}, 0x7fff, 0x4, @planes=&(0x7f0000000140)={0x7, 0xfffffffb, @fd, 0xffffffff}, 0x20, 0x0, r2}) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x2, 0x2010, r4, 0x82000000) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_VLAN_ID={0x8, 0xe, 0x4565}]}, 0x1c}}, 0x854) 12:20:06 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)={{0x10b, 0x1f, 0x6, 0x3cf, 0x2da, 0xfffff801, 0xe8, 0xffff}, "68aa4b75523834a94ba1ba60fc0b34d193162fe0dd01813e8763e18e3f9056e36e6a1627b8e0b33edfde806b241c8d4e3cee8098c08172c0878ae6aca6a1ae16b8c656313bd5e11293ab1b77d298f643e8942364a8bccc399d9c0cd8384c715eb050dab71c209ff93b410c3695313a76880c8e4e5cd029a25bb66335576f3c20e4f5669d4b", [[], []]}, 0x2a5) 12:20:06 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r2, 0x11, 0xa, 0x0, &(0x7f0000000040)) setsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f0000000140)=0xb53e, 0x4) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="70007f2bd7fc1fe4d7f32ff53d320000", @ANYRES16=r3, @ANYBLOB="c52f31bd700cfedbdf250100000014ea1e0018e43b1b4f9b0700861bcaebd1f47fb2a708000bac208038d8d1bb0e5ee00003000000"], 0x30}, 0x1, 0x0, 0x0, 0x200008c2}, 0x80) 12:20:07 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r0, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:07 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/220, 0xdc) 12:20:07 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x40200, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x75bf, 0x4000) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f00000000c0)={0x8, [[0x1, 0x7, 0x8000, 0xec, 0x5, 0xec3, 0x7fffffff, 0x1], [0x5, 0x81, 0x401, 0xbd, 0x80, 0xd7f, 0x7f, 0x6], [0x9, 0x1ff, 0xbec9, 0xfffffffd, 0x1, 0x7dd, 0x1, 0xffff]], [], [{0x2, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x20, 0x0, 0x0, 0x0, 0x1}, {0x43df4997, 0x81, 0x1, 0x1, 0x1, 0x1}, {0x9, 0x4, 0x0, 0x0, 0x1}, {0x4, 0x5}, {0xffff, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x1000, 0x1, 0x1, 0x1}, {0x63, 0x8000, 0x1, 0x1, 0x1, 0x1}, {0xffffffff, 0x4, 0x0, 0x1, 0x0, 0x1}, {0x3f, 0xb0b, 0x0, 0x0, 0x1, 0x1}, {0x2, 0x5, 0x0, 0x1}, {0x9, 0x800, 0x0, 0x1, 0x0, 0x1}], [], 0x7}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000340)=0x9) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000040)={0x3, 0xa1}) 12:20:07 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000000)) 12:20:07 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)={{0x10b, 0x1f, 0x6, 0x3cf, 0x2da, 0xfffff801, 0xe8, 0xffff}, "68aa4b75523834a94ba1ba60fc0b34d193162fe0dd01813e8763e18e3f9056e36e6a1627b8e0b33edfde806b241c8d4e3cee8098c08172c0878ae6aca6a1ae16b8c656313bd5e11293ab1b77d298f643e8942364a8bccc399d9c0cd8384c715eb050dab71c209ff93b410c3695313a76880c8e4e5cd029a25bb66335576f3c20e4f5669d4b", [[], []]}, 0x2a5) 12:20:07 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r1, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0xffffffff, 0x6, 0x4, 0x20000002, 0x5, {}, {0x3, 0x50e4941148863fbd, 0x80, 0x8, 0xc1, 0x3b, "10e302f2"}, 0xfffffffe, 0x1, @fd}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r2, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_START(r2, 0x4142, 0x0) 12:20:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/220, 0xdc) 12:20:07 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r0, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:07 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x40200, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x75bf, 0x4000) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f00000000c0)={0x8, [[0x1, 0x7, 0x8000, 0xec, 0x5, 0xec3, 0x7fffffff, 0x1], [0x5, 0x81, 0x401, 0xbd, 0x80, 0xd7f, 0x7f, 0x6], [0x9, 0x1ff, 0xbec9, 0xfffffffd, 0x1, 0x7dd, 0x1, 0xffff]], [], [{0x2, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x20, 0x0, 0x0, 0x0, 0x1}, {0x43df4997, 0x81, 0x1, 0x1, 0x1, 0x1}, {0x9, 0x4, 0x0, 0x0, 0x1}, {0x4, 0x5}, {0xffff, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x1000, 0x1, 0x1, 0x1}, {0x63, 0x8000, 0x1, 0x1, 0x1, 0x1}, {0xffffffff, 0x4, 0x0, 0x1, 0x0, 0x1}, {0x3f, 0xb0b, 0x0, 0x0, 0x1, 0x1}, {0x2, 0x5, 0x0, 0x1}, {0x9, 0x800, 0x0, 0x1, 0x0, 0x1}], [], 0x7}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000340)=0x9) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) 12:20:07 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)={{0x10b, 0x1f, 0x6, 0x3cf, 0x2da, 0xfffff801, 0xe8, 0xffff}, "68aa4b75523834a94ba1ba60fc0b34d193162fe0dd01813e8763e18e3f9056e36e6a1627b8e0b33edfde806b241c8d4e3cee8098c08172c0878ae6aca6a1ae16b8c656313bd5e11293ab1b77d298f643e8942364a8bccc399d9c0cd8384c715eb050dab71c209ff93b410c3695313a76880c8e4e5cd029a25bb66335576f3c20e4f5669d4b", [[], []]}, 0x2a5) 12:20:07 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:07 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200, 0x0) mmap$snddsp_status(&(0x7f0000ff9000/0x4000)=nil, 0x1000, 0x8, 0x12, r1, 0x82000000) r2 = socket$nl_route(0x10, 0x3, 0x0) fcntl$addseals(r2, 0x409, 0xa) 12:20:07 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/220, 0xdc) [ 268.561356] validate_nla: 47 callbacks suppressed [ 268.561366] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:20:07 executing program 4: socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000480)={{0x10b, 0x1f, 0x6, 0x3cf, 0x2da, 0xfffff801, 0xe8, 0xffff}, "68aa4b75523834a94ba1ba60fc0b34d193162fe0dd01813e8763e18e3f9056e36e6a1627b8e0b33edfde806b241c8d4e3cee8098c08172c0878ae6aca6a1ae16b8c656313bd5e11293ab1b77d298f643e8942364a8bccc399d9c0cd8384c715eb050dab71c209ff93b410c3695313a76880c8e4e5cd029a25bb66335576f3c20e4f5669d4b", [[], []]}, 0x2a5) 12:20:07 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x40200, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x75bf, 0x4000) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f00000000c0)={0x8, [[0x1, 0x7, 0x8000, 0xec, 0x5, 0xec3, 0x7fffffff, 0x1], [0x5, 0x81, 0x401, 0xbd, 0x80, 0xd7f, 0x7f, 0x6], [0x9, 0x1ff, 0xbec9, 0xfffffffd, 0x1, 0x7dd, 0x1, 0xffff]], [], [{0x2, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x20, 0x0, 0x0, 0x0, 0x1}, {0x43df4997, 0x81, 0x1, 0x1, 0x1, 0x1}, {0x9, 0x4, 0x0, 0x0, 0x1}, {0x4, 0x5}, {0xffff, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x1000, 0x1, 0x1, 0x1}, {0x63, 0x8000, 0x1, 0x1, 0x1, 0x1}, {0xffffffff, 0x4, 0x0, 0x1, 0x0, 0x1}, {0x3f, 0xb0b, 0x0, 0x0, 0x1, 0x1}, {0x2, 0x5, 0x0, 0x1}, {0x9, 0x800, 0x0, 0x1, 0x0, 0x1}], [], 0x7}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000340)=0x9) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) 12:20:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, 0x0, 0x28000000) [ 268.684651] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:20:07 executing program 4: socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000480)={{0x10b, 0x1f, 0x6, 0x3cf, 0x2da, 0xfffff801, 0xe8, 0xffff}, "68aa4b75523834a94ba1ba60fc0b34d193162fe0dd01813e8763e18e3f9056e36e6a1627b8e0b33edfde806b241c8d4e3cee8098c08172c0878ae6aca6a1ae16b8c656313bd5e11293ab1b77d298f643e8942364a8bccc399d9c0cd8384c715eb050dab71c209ff93b410c3695313a76880c8e4e5cd029a25bb66335576f3c20e4f5669d4b", [[], []]}, 0x2a5) 12:20:07 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r2, 0x0) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000040)) syz_open_pts(r1, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000000)={0xb, 0xc7b0, 0x9}) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:07 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r4, 0x1b21}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r4, 0x604, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_SEND_SEQ={0x8}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_UDP_CSUM={0x8}, @L2TP_ATTR_LNS_MODE={0x8, 0x14, 0x9}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x8, 0x7, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x20000015) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r5, 0x4610, &(0x7f0000000240)={0x1b, 0x1}) ioctl$FBIOPUT_CON2FBMAP(r5, 0x4610, &(0x7f0000000180)={0x9}) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:07 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/220, 0xdc) 12:20:07 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x40200, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x75bf, 0x4000) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f00000000c0)={0x8, [[0x1, 0x7, 0x8000, 0xec, 0x5, 0xec3, 0x7fffffff, 0x1], [0x5, 0x81, 0x401, 0xbd, 0x80, 0xd7f, 0x7f, 0x6], [0x9, 0x1ff, 0xbec9, 0xfffffffd, 0x1, 0x7dd, 0x1, 0xffff]], [], [{0x2, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x20, 0x0, 0x0, 0x0, 0x1}, {0x43df4997, 0x81, 0x1, 0x1, 0x1, 0x1}, {0x9, 0x4, 0x0, 0x0, 0x1}, {0x4, 0x5}, {0xffff, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x1000, 0x1, 0x1, 0x1}, {0x63, 0x8000, 0x1, 0x1, 0x1, 0x1}, {0xffffffff, 0x4, 0x0, 0x1, 0x0, 0x1}, {0x3f, 0xb0b, 0x0, 0x0, 0x1, 0x1}, {0x2, 0x5, 0x0, 0x1}, {0x9, 0x800, 0x0, 0x1, 0x0, 0x1}], [], 0x7}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000340)=0x9) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) 12:20:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, 0x0, 0x28000000) [ 268.913913] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:20:07 executing program 4: socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000480)={{0x10b, 0x1f, 0x6, 0x3cf, 0x2da, 0xfffff801, 0xe8, 0xffff}, "68aa4b75523834a94ba1ba60fc0b34d193162fe0dd01813e8763e18e3f9056e36e6a1627b8e0b33edfde806b241c8d4e3cee8098c08172c0878ae6aca6a1ae16b8c656313bd5e11293ab1b77d298f643e8942364a8bccc399d9c0cd8384c715eb050dab71c209ff93b410c3695313a76880c8e4e5cd029a25bb66335576f3c20e4f5669d4b", [[], []]}, 0x2a5) 12:20:07 executing program 1: syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:07 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x40200, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x75bf, 0x4000) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f00000000c0)={0x8, [[0x1, 0x7, 0x8000, 0xec, 0x5, 0xec3, 0x7fffffff, 0x1], [0x5, 0x81, 0x401, 0xbd, 0x80, 0xd7f, 0x7f, 0x6], [0x9, 0x1ff, 0xbec9, 0xfffffffd, 0x1, 0x7dd, 0x1, 0xffff]], [], [{0x2, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x20, 0x0, 0x0, 0x0, 0x1}, {0x43df4997, 0x81, 0x1, 0x1, 0x1, 0x1}, {0x9, 0x4, 0x0, 0x0, 0x1}, {0x4, 0x5}, {0xffff, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x1000, 0x1, 0x1, 0x1}, {0x63, 0x8000, 0x1, 0x1, 0x1, 0x1}, {0xffffffff, 0x4, 0x0, 0x1, 0x0, 0x1}, {0x3f, 0xb0b, 0x0, 0x0, 0x1, 0x1}, {0x2, 0x5, 0x0, 0x1}, {0x9, 0x800, 0x0, 0x1, 0x0, 0x1}], [], 0x7}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000340)=0x9) 12:20:07 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/220, 0xdc) 12:20:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, 0x0, 0x28000000) [ 269.071416] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:20:08 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x84, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000240)=[{&(0x7f0000001480)=""/185, 0xb9}, {&(0x7f0000000340)=""/178, 0xb2}, {&(0x7f0000000200)=""/24, 0x18}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x4, &(0x7f0000000280)=""/67, 0x43}, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) 12:20:08 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 12:20:08 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/se\x1a\x0f\x19&\x02\x00\x00\x00eckreqpro4\x00', 0x2, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:08 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x40200, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x75bf, 0x4000) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f00000000c0)={0x8, [[0x1, 0x7, 0x8000, 0xec, 0x5, 0xec3, 0x7fffffff, 0x1], [0x5, 0x81, 0x401, 0xbd, 0x80, 0xd7f, 0x7f, 0x6], [0x9, 0x1ff, 0xbec9, 0xfffffffd, 0x1, 0x7dd, 0x1, 0xffff]], [], [{0x2, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x20, 0x0, 0x0, 0x0, 0x1}, {0x43df4997, 0x81, 0x1, 0x1, 0x1, 0x1}, {0x9, 0x4, 0x0, 0x0, 0x1}, {0x4, 0x5}, {0xffff, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x1000, 0x1, 0x1, 0x1}, {0x63, 0x8000, 0x1, 0x1, 0x1, 0x1}, {0xffffffff, 0x4, 0x0, 0x1, 0x0, 0x1}, {0x3f, 0xb0b, 0x0, 0x0, 0x1, 0x1}, {0x2, 0x5, 0x0, 0x1}, {0x9, 0x800, 0x0, 0x1, 0x0, 0x1}], [], 0x7}) socket$can_bcm(0x1d, 0x2, 0x2) 12:20:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, 0x0, &(0x7f00000000c0)=""/220, 0xdc) 12:20:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r1, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:08 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') clock_getres(0x7, &(0x7f0000000480)) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x7f, 0xa, 0x4, 0x8, 0xffffff00, {0x0, 0x2710}, {0xb, 0xc, 0xd5, 0x1f, 0xe0, 0x40, "437bba80"}, 0x3, 0x1, @planes=&(0x7f00000000c0)={0x4, 0x1, @userptr=0x962, 0xd6}, 0x2, 0x0, r1}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x90, r5, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x62}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x4}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x62}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}]}, 0x90}, 0x1, 0x0, 0x0, 0x2558a3fc5406a629}, 0x8) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x200ac090) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000000)=ANY=[@ANYBLOB="07008d00fe79dfe1d30f96459611e3c1be2437b21d1cff545db9f4f17b9f2fda241cc6783cd5f6fa9f37b4ddf162fb50b4787668a7db007dc265f4bc7c9630a2bb5b904571c0debecef66c18561502e35a7ede2d884f1ccd92017451600ef2feb4a50bd794ea19104ac053a65108841185ad783e1237a2ed050ee507d7b6daa793054e06205f42a2876ccb04c32dfb3e07"]) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r8, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x38, 0x0, 0x230, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x7}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x802000c}, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r10, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f00000004c0)=0x2b3) 12:20:08 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f00000002c0)={0x5, 0x1, 0x4, 0x20, 0x7e6, {r4, r5/1000+10000}, {0x2, 0x2, 0x0, 0x0, 0xff, 0x0, "08dbcdc8"}, 0x4, 0x2, @userptr=0xffffffffffff1afb, 0x0, 0x0, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r6, 0x541b, &(0x7f00000001c0)) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) fstatfs(r1, &(0x7f00000000c0)=""/183) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff8, 0x8000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r0}, 0xfffffffffffffff7, 0x6, 0xb5}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000040)=ANY=[@ANYBLOB="08000000000000ff0000008fa499a6"]) 12:20:08 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r2, 0x0) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000040)) syz_open_pts(r1, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000000)={0xb, 0xc7b0, 0x9}) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:08 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x40200, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x75bf, 0x4000) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f00000000c0)={0x8, [[0x1, 0x7, 0x8000, 0xec, 0x5, 0xec3, 0x7fffffff, 0x1], [0x5, 0x81, 0x401, 0xbd, 0x80, 0xd7f, 0x7f, 0x6], [0x9, 0x1ff, 0xbec9, 0xfffffffd, 0x1, 0x7dd, 0x1, 0xffff]], [], [{0x2, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x20, 0x0, 0x0, 0x0, 0x1}, {0x43df4997, 0x81, 0x1, 0x1, 0x1, 0x1}, {0x9, 0x4, 0x0, 0x0, 0x1}, {0x4, 0x5}, {0xffff, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x1000, 0x1, 0x1, 0x1}, {0x63, 0x8000, 0x1, 0x1, 0x1, 0x1}, {0xffffffff, 0x4, 0x0, 0x1, 0x0, 0x1}, {0x3f, 0xb0b, 0x0, 0x0, 0x1, 0x1}, {0x2, 0x5, 0x0, 0x1}, {0x9, 0x800, 0x0, 0x1, 0x0, 0x1}], [], 0x7}) [ 269.484944] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 12:20:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, 0x0, &(0x7f00000000c0)=""/220, 0xdc) 12:20:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r1, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) [ 269.526613] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 269.576917] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 269.599967] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 12:20:08 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x40200, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x75bf, 0x4000) 12:20:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r1, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, 0x0, &(0x7f00000000c0)=""/220, 0xdc) [ 269.636336] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 269.664225] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 12:20:08 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000000)={0x4, 0xb, 0x4, 0x1, 0x10000, {}, {0x1, 0x2, 0x81, 0x40, 0x2, 0x1, "a915a897"}, 0x0, 0x2, @fd, 0x0, 0x0, r2}) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004140)={'team0\x00', 0x0}) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000004240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa800800}, 0xc, &(0x7f0000004200)={&(0x7f0000004180)={0x50, r5, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_IFINDEX={0x8, 0xb, r7}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0xa}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x50}, 0x1, 0x0, 0x0, 0x28d3feeb987c10e8}, 0x400) 12:20:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r1, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:08 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x40200, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:08 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x70) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:20:08 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') clock_getres(0x7, &(0x7f0000000480)) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x7f, 0xa, 0x4, 0x8, 0xffffff00, {0x0, 0x2710}, {0xb, 0xc, 0xd5, 0x1f, 0xe0, 0x40, "437bba80"}, 0x3, 0x1, @planes=&(0x7f00000000c0)={0x4, 0x1, @userptr=0x962, 0xd6}, 0x2, 0x0, r1}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x90, r5, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x62}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x4}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x62}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}]}, 0x90}, 0x1, 0x0, 0x0, 0x2558a3fc5406a629}, 0x8) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x200ac090) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000000)=ANY=[@ANYBLOB="07008d00fe79dfe1d30f96459611e3c1be2437b21d1cff545db9f4f17b9f2fda241cc6783cd5f6fa9f37b4ddf162fb50b4787668a7db007dc265f4bc7c9630a2bb5b904571c0debecef66c18561502e35a7ede2d884f1ccd92017451600ef2feb4a50bd794ea19104ac053a65108841185ad783e1237a2ed050ee507d7b6daa793054e06205f42a2876ccb04c32dfb3e07"]) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r8, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x38, 0x0, 0x230, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x7}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x802000c}, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r10, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f00000004c0)=0x2b3) 12:20:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x91}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xab0}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4008040}, 0x41) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x82000000) 12:20:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:08 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x40200, 0x0) 12:20:08 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x9) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffd, 0x80) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x200) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000000)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_XRUN(r1, 0x4148, 0x0) 12:20:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:20:09 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x7fffffff, 0xc, 0x4, 0x400000, 0x80000000, {0x77359400}, {0x3, 0x1, 0x5, 0x6, 0xff, 0x9, "70354adf"}, 0x4, 0x1, @planes=&(0x7f00000000c0)={0x7ff, 0x3fe, @mem_offset, 0x3}, 0x1, 0x0, r0}) mmap$snddsp_control(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000001, 0x100010, r2, 0x83000000) read$rfkill(r1, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000000)={0x7, 0x5, 0x4, 0x18000, 0x4, {0x0, 0x7530}, {0x0, 0x2, 0x1, 0x7f, 0x1f, 0x0, "3970f64e"}, 0x5, 0x1, @userptr=0x5, 0x5300, 0x0, r3}) ioctl$SNDRV_PCM_IOCTL_DELAY(r5, 0x80084121, &(0x7f0000000080)) 12:20:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:20:09 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x40200, 0x0) 12:20:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:09 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = geteuid() ioprio_set$uid(0x3, r1, 0x67) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:20:09 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x40200, 0x0) 12:20:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:20:09 executing program 2: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000080)={0x5, 0x2, 0x5, 0x2, 0x6, 0x4003ff, 0xdf, 0x0, 0x2eb, 0x1, 0x1, 0x6, 0x8, 0x8, &(0x7f0000000000)=""/99, 0x3, 0x2}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x40184150, &(0x7f0000000200)={0x0, &(0x7f0000000140)="033abd5f8263f3ba762d5226ebd3ef89f3f55e09fae4f11eba58b5366ee9df065a1cc2628b9d9a7baba0999822dffef13bbfb538e34cf9e254513d27fe9e2e8933d8c5bf992c47abfbbbd20c58565a5ef2d8f9aa6aeff7fafdf319df329ea497ca817a85f1a29daff8a0fa89f1ce90ea0e6f2907a53727613bb8d827d0554cf402351836f78861a63552aba394e1f930a90e8a9b483fce", 0x97}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x8, 0x20010, r1, 0x82000000) 12:20:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:09 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x400400, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r5, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_FORWARD(r5, 0x40084149, &(0x7f0000000380)=0x600) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000300)={0x0, 0x5, 0x4, 0x0, 0x9, {r2, r3/1000+30000}, {0x0, 0x0, 0x3, 0x7, 0x7, 0x7, "554c4212"}, 0x18000, 0x2, @userptr=0x1, 0x2, 0x0, r4}) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r6 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r6, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r6, 0xc2604110, &(0x7f0000000000)={0x6, [[0xffffff7f, 0x5, 0x3, 0x4, 0x6, 0x9, 0x80000001, 0x8], [0x9, 0x0, 0x9fd, 0x1ff, 0x7ff, 0x9, 0x9, 0x80000000], [0x5, 0x101, 0x2a66, 0x6, 0x1, 0x8, 0x9c41, 0x3]], [], [{0xffffffff, 0x80000001, 0x0, 0x0, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x6, 0x4, 0x1, 0x0, 0x1, 0x1}, {0x7fffffff, 0xd8d, 0x0, 0x1, 0x1}, {0x6, 0xe3, 0x1, 0x0, 0x1, 0x1}, {0x6, 0x2, 0x0, 0x1}, {0x4, 0x375, 0x1, 0x1, 0x1, 0x1}, {0x0, 0x20, 0x1, 0x0, 0x1, 0x1}, {0xc, 0xe0000000, 0x0, 0x1, 0x1, 0x1}, {0x9, 0xb, 0x1, 0x1, 0x0, 0x1}, {0x99, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x3, 0x5, 0x1, 0x0, 0x0, 0x1}], [], 0x9}) 12:20:09 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = geteuid() ioprio_set$uid(0x3, r1, 0x67) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:09 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x40200, 0x0) 12:20:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:20:09 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r5, 0x1b21}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000100)={0x0, 0x2e, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r5, 0x1b21}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000001", @ANYRES16=r3, @ANYBLOB="dd7d29bd7000fedbdf2506000000"], 0x14}, 0x1, 0x0, 0x0, 0x4080846}, 0x4000) r6 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x1017, 0x12000) read$rfkill(r6, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r8, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000180)={0x6, 0xa, 0x4, 0x0, 0x8, {0x77359400}, {0x0, 0x2, 0x80, 0x1, 0x8, 0x0, "a97d80f0"}, 0x83, 0x6, @offset=0x2b46, 0x7, 0x0, r7}) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:09 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x4268680c6aacb5c9, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000000)={0x3, 0x1, 0x18, 0x15, 0x68, &(0x7f0000000080)}) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f00000004c0)) 12:20:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:09 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) 12:20:09 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = geteuid() ioprio_set$uid(0x3, r1, 0x67) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:09 executing program 4: fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:20:09 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = geteuid() ioprio_set$uid(0x3, r1, 0x67) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:09 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r2, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) read$snddsp(r2, &(0x7f0000000000)=""/126, 0x7e) 12:20:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40040}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r2, 0x2, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x38}, 0x1, 0x0, 0x0, 0x810}, 0x4004895) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) fcntl$addseals(r3, 0x409, 0x6) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') recvmmsg(r3, &(0x7f0000007480)=[{{&(0x7f0000004280)=@rc, 0x80, &(0x7f0000005380)=[{&(0x7f0000004300)=""/127, 0x7f}, {&(0x7f0000004380)=""/4096, 0x1000}], 0x2, &(0x7f00000053c0)=""/2, 0x2}, 0x3}, {{&(0x7f0000005400)=@can, 0x80, &(0x7f0000005800)=[{&(0x7f0000005480)=""/249, 0xf9}, {&(0x7f0000005580)=""/192, 0xc0}, {&(0x7f0000005640)=""/73, 0x49}, {&(0x7f00000056c0)=""/139, 0x8b}, {&(0x7f0000005780)=""/106, 0x6a}], 0x5, &(0x7f0000005880)=""/113, 0x71}, 0x3}, {{&(0x7f0000005900)=@x25={0x9, @remote}, 0x80, &(0x7f0000006d00)=[{&(0x7f0000005980)=""/199, 0xc7}, {&(0x7f0000005a80)=""/86, 0x56}, {&(0x7f0000005b00)=""/173, 0xad}, {&(0x7f0000005bc0)=""/4096, 0x1000}, {&(0x7f0000006bc0)=""/21, 0x15}, {&(0x7f0000006c00)=""/255, 0xff}], 0x6, &(0x7f0000006d80)=""/193, 0xc1}, 0x68b1}, {{&(0x7f0000006e80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000007100)=[{&(0x7f0000006f00)=""/72, 0x48}, {&(0x7f0000006f80)=""/63, 0x3f}, {&(0x7f0000006fc0)=""/233, 0xe9}, {&(0x7f00000070c0)=""/64, 0x40}], 0x4}, 0xc2d}, {{&(0x7f0000007140)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007440)=[{&(0x7f00000071c0)=""/158, 0x9e}, {&(0x7f0000007280)=""/133, 0x85}, {&(0x7f0000007340)=""/223, 0xdf}], 0x3}, 0x3f}], 0x5, 0x120, 0x0) sendmsg$FOU_CMD_GET(r3, &(0x7f0000007640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000010}, 0xc, &(0x7f0000007600)={&(0x7f00000075c0)={0x38, r4, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS64(r3, 0x80984120, 0x0) 12:20:09 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) 12:20:09 executing program 4: fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:20:09 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = geteuid() ioprio_set$uid(0x3, r0, 0x67) 12:20:09 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x89Beanuy/chdckr\x05\x00\x00\x00ot\x00', 0x9413fb752a33774e, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:10 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x67) 12:20:10 executing program 4: fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:20:10 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) fchmod(r1, 0x10) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:10 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) 12:20:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, 0x0, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:10 executing program 0: ioprio_set$uid(0x3, 0x0, 0x67) 12:20:10 executing program 2: delete_module(&(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x8010, r0, 0x82000000) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000140)={0x0, 0x1, 0x7fff, 0x7, 0x1, 0x3f, 0x613, 0x81, 0x0, 0x4}) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) fgetxattr(r4, &(0x7f0000000300)=@known='trusted.syz\x00', &(0x7f0000000340)=""/77, 0x4d) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000040)={0x7f, 0x5, 0x4, 0x1000000, 0x6, {0x77359400}, {0x7, 0x2, 0x2, 0x0, 0x2, 0xf9, "cecb7dda"}, 0x7, 0x1, @offset=0xff, 0x1, 0x0, r2}) readv(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/9, 0x9}, {&(0x7f0000000240)=""/51, 0x33}], 0x2) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x4140, 0x0) 12:20:10 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setsig(r2, 0xa, 0x18) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x30000) 12:20:10 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:20:10 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) fchmod(r1, 0x10) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, 0x0, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:10 executing program 0: ioprio_set$uid(0x0, 0x0, 0x67) 12:20:10 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:20:10 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x5, 0x9, 0x2}, 0x8) 12:20:10 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x12, r0, 0x82000000) 12:20:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, 0x0, 0x103, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:10 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) fchmod(r1, 0x10) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:10 executing program 0: ioprio_set$uid(0x0, 0x0, 0x0) 12:20:10 executing program 2: socket$vsock_dgram(0x28, 0x2, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:10 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0) 12:20:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:10 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000040)={0x11, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3, 0xc8fe, 0x48000, 0x2, 0x800, 0x8001]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x2200, 0x0) write$fb(r2, &(0x7f0000000300)="55ca3801b4d8cd263bdad4a050a9efb4cd4ee643a1cad43d655ef0b4d599f7100024a33f548109701efedd59a0a2e388ebf5eb3795806d6e3657bce21ff0a6fb261e96e122b94b8a5ab06a0a6736de555ff2c2a2e091d5705d0774dbe5a9fa20fc2f27f19d30", 0x66) 12:20:10 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) fchmod(r1, 0x10) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:10 executing program 0: ioprio_set$uid(0x0, 0x0, 0x0) 12:20:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, 0x0, 0x0, 0x0) 12:20:10 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x800000000010000, 0x20081) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f0000000040)) mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x1, 0xf, 0x18, 0x150, &(0x7f0000000480)="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"}) 12:20:10 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) fchmod(r0, 0x10) 12:20:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:10 executing program 1: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x200, 0x748e863a6cedc8e5) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:10 executing program 0: ioprio_set$uid(0x0, 0x0, 0x0) 12:20:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, 0x0, 0x0, 0x0) 12:20:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:11 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x20, 0x18, 0xd9, &(0x7f0000000c40)}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)={{0x0, 0xff, 0x9, 0x2b4, 0x2b9, 0xca, 0x69, 0xaa}, "6caaa40803bd54a64cb81e0f47392e78f4ed81250fa8e9ef57988cef84b4fc7473eb8073f8db795d36fbd5050c5113c09e670405f8e89a557fe7f6de52603482a2b0c56e4f55101b8a1f8ef4095fb34bb1331e582a12cd12809f3f22893f8f2ec9aaede8be189518b242d54423cd4b827e808c36183ca1228912b53531f13714a9c35341aac5c08f1e1bea4c9b5631ecdbaba6a1cab4b75ab112", [[], [], [], [], [], [], []]}, 0x7ba) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6800000, 0x12, 0xffffffffffffffff, 0x82000000) 12:20:11 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000040)={0x11, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3, 0xc8fe, 0x48000, 0x2, 0x800, 0x8001]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x2200, 0x0) write$fb(r2, &(0x7f0000000300)="55ca3801b4d8cd263bdad4a050a9efb4cd4ee643a1cad43d655ef0b4d599f7100024a33f548109701efedd59a0a2e388ebf5eb3795806d6e3657bce21ff0a6fb261e96e122b94b8a5ab06a0a6736de555ff2c2a2e091d5705d0774dbe5a9fa20fc2f27f19d30", 0x66) 12:20:11 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x10) 12:20:11 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = syz_open_pts(r1, 0x4000) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x1b, 0x17f, &(0x7f0000000040)="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"}) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r1, 0x103, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:11 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x10) 12:20:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, 0x0, 0x0, 0x0) 12:20:11 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000040)={0x11, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3, 0xc8fe, 0x48000, 0x2, 0x800, 0x8001]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x2200, 0x0) write$fb(r2, &(0x7f0000000300)="55ca3801b4d8cd263bdad4a050a9efb4cd4ee643a1cad43d655ef0b4d599f7100024a33f548109701efedd59a0a2e388ebf5eb3795806d6e3657bce21ff0a6fb261e96e122b94b8a5ab06a0a6736de555ff2c2a2e091d5705d0774dbe5a9fa20fc2f27f19d30", 0x66) 12:20:11 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/cheI\xf0\x00', 0x80000, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:11 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000000)) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = socket$isdn(0x22, 0x3, 0x0) bind$isdn(r1, &(0x7f0000000c00), 0x6) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f00000000c0)=0x50) ioctl$TIOCSCTTY(r0, 0x540e, 0x3) 12:20:11 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x20, 0x18, 0xd9, &(0x7f0000000c40)}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)={{0x0, 0xff, 0x9, 0x2b4, 0x2b9, 0xca, 0x69, 0xaa}, "6caaa40803bd54a64cb81e0f47392e78f4ed81250fa8e9ef57988cef84b4fc7473eb8073f8db795d36fbd5050c5113c09e670405f8e89a557fe7f6de52603482a2b0c56e4f55101b8a1f8ef4095fb34bb1331e582a12cd12809f3f22893f8f2ec9aaede8be189518b242d54423cd4b827e808c36183ca1228912b53531f13714a9c35341aac5c08f1e1bea4c9b5631ecdbaba6a1cab4b75ab112", [[], [], [], [], [], [], []]}, 0x7ba) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6800000, 0x12, 0xffffffffffffffff, 0x82000000) 12:20:11 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x10) 12:20:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0xa0, r1, 0x103, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:11 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000040)={0x11, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3, 0xc8fe, 0x48000, 0x2, 0x800, 0x8001]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x2200, 0x0) write$fb(r2, &(0x7f0000000300)="55ca3801b4d8cd263bdad4a050a9efb4cd4ee643a1cad43d655ef0b4d599f7100024a33f548109701efedd59a0a2e388ebf5eb3795806d6e3657bce21ff0a6fb261e96e122b94b8a5ab06a0a6736de555ff2c2a2e091d5705d0774dbe5a9fa20fc2f27f19d30", 0x66) 12:20:11 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_INFO(r1, 0x81204101, &(0x7f0000000080)) flistxattr(r0, &(0x7f0000000000)=""/2, 0x2) 12:20:11 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) 12:20:11 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) fchmod(r0, 0x10) 12:20:11 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x20, 0x18, 0xd9, &(0x7f0000000c40)}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)={{0x0, 0xff, 0x9, 0x2b4, 0x2b9, 0xca, 0x69, 0xaa}, "6caaa40803bd54a64cb81e0f47392e78f4ed81250fa8e9ef57988cef84b4fc7473eb8073f8db795d36fbd5050c5113c09e670405f8e89a557fe7f6de52603482a2b0c56e4f55101b8a1f8ef4095fb34bb1331e582a12cd12809f3f22893f8f2ec9aaede8be189518b242d54423cd4b827e808c36183ca1228912b53531f13714a9c35341aac5c08f1e1bea4c9b5631ecdbaba6a1cab4b75ab112", [[], [], [], [], [], [], []]}, 0x7ba) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6800000, 0x12, 0xffffffffffffffff, 0x82000000) 12:20:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, r1, 0x103, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x76}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:11 executing program 2: delete_module(&(0x7f0000000000)='cpuset\x00', 0x200) socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:11 executing program 5: socket$l2tp6(0xa, 0x2, 0x73) fchmod(0xffffffffffffffff, 0x10) 12:20:11 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000040)={0x11, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3, 0xc8fe, 0x48000, 0x2, 0x800, 0x8001]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x2200, 0x0) 12:20:11 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x400, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x6) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000040)={{0x3, 0x0, @reserved="1aed118b9c9a5db60fefba979be0d9fc6f0e47fe6ac65a80bf11935e83a6f1e0"}}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r3, 0x4112, 0x0) 12:20:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x84, r1, 0x103, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:11 executing program 5: socket$l2tp6(0xa, 0x2, 0x73) fchmod(0xffffffffffffffff, 0x10) 12:20:11 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x20, 0x18, 0xd9, &(0x7f0000000c40)}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)={{0x0, 0xff, 0x9, 0x2b4, 0x2b9, 0xca, 0x69, 0xaa}, "6caaa40803bd54a64cb81e0f47392e78f4ed81250fa8e9ef57988cef84b4fc7473eb8073f8db795d36fbd5050c5113c09e670405f8e89a557fe7f6de52603482a2b0c56e4f55101b8a1f8ef4095fb34bb1331e582a12cd12809f3f22893f8f2ec9aaede8be189518b242d54423cd4b827e808c36183ca1228912b53531f13714a9c35341aac5c08f1e1bea4c9b5631ecdbaba6a1cab4b75ab112", [[], [], [], [], [], [], []]}, 0x7ba) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6800000, 0x12, 0xffffffffffffffff, 0x82000000) 12:20:11 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) write(r0, &(0x7f0000000000)="2a840edc3efa76f3fff075b9b9d945f0c6d74423f842f229000fb3534667513686be265325622c4745301fd4978005cc955f57c2e49f3278c337533728a691414d79489f50f585add6e5729ce90038dae447489cbf9792e71d8826d30adae3bb4e612219e3717af06ea21ef67f4b59a54ea27b", 0x73) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r2, 0x1b21}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x422, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x8, 0x22, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000844}, 0x10) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x1) 12:20:11 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000040)={0x11, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3, 0xc8fe, 0x48000, 0x2, 0x800, 0x8001]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:11 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) mmap$snddsp_status(&(0x7f0000fe9000/0x14000)=nil, 0x1000, 0x2000008, 0x10, r0, 0x82000000) 12:20:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x7c, r1, 0x103, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1867}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8476}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:11 executing program 5: socket$l2tp6(0xa, 0x2, 0x73) fchmod(0xffffffffffffffff, 0x10) 12:20:12 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x20, 0x18, 0xd9, &(0x7f0000000c40)}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)={{0x0, 0xff, 0x9, 0x2b4, 0x2b9, 0xca, 0x69, 0xaa}, "6caaa40803bd54a64cb81e0f47392e78f4ed81250fa8e9ef57988cef84b4fc7473eb8073f8db795d36fbd5050c5113c09e670405f8e89a557fe7f6de52603482a2b0c56e4f55101b8a1f8ef4095fb34bb1331e582a12cd12809f3f22893f8f2ec9aaede8be189518b242d54423cd4b827e808c36183ca1228912b53531f13714a9c35341aac5c08f1e1bea4c9b5631ecdbaba6a1cab4b75ab112", [[], [], [], [], [], [], []]}, 0x7ba) 12:20:12 executing program 2: epoll_create(0x7) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010200000000000000687023ac347eab6a8128c2450000010000000800020402000000"], 0x1c}}, 0x0) fchmod(r1, 0x80) mmap$snddsp_status(&(0x7f0000ffe000/0x2000)=nil, 0x1000, 0x5d733115573d2f2a, 0x810, r0, 0x82000000) epoll_create(0x80000001) 12:20:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x40, r1, 0x103, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:12 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000040)={0x11, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3, 0xc8fe, 0x48000, 0x2, 0x800, 0x8001]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:12 executing program 1: ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000040)) ioctl$FBIOPUT_CON2FBMAP(0xffffffffffffffff, 0x4610, &(0x7f0000000000)={0x2, 0x2}) 12:20:12 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) fchmod(r0, 0x0) 12:20:12 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) 12:20:12 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x20, 0x18, 0xd9, &(0x7f0000000c40)}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) 12:20:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x38, r1, 0x103, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:12 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/xheckreqprot\x00', 0x800101, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:12 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000040)={0x11, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3, 0xc8fe, 0x48000, 0x2, 0x800, 0x8001]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:12 executing program 2: socketpair(0xa, 0x800, 0x7f, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r2, 0x1b21}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r2, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_L2SPEC_LEN={0x8, 0x6, 0x80}, @L2TP_ATTR_OFFSET={0x8, 0x3, 0x8}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'lapb0\x00'}, @L2TP_ATTR_RECV_SEQ={0x8, 0x12, 0x9}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x22002010) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000c}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xec, r5, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x16}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x74, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x13}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x63}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x2}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1ff}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0xfb68d0df74d52284}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0xec}, 0x1, 0x0, 0x0, 0x48000}, 0x4037) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r6, 0x82000000) 12:20:12 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x20, 0x18, 0xd9, &(0x7f0000000c40)}) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') 12:20:12 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) socket$l2tp(0x2, 0x2, 0x73) 12:20:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x30, r1, 0x103, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:12 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000040)={0x11, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3, 0xc8fe, 0x48000, 0x2, 0x800, 0x8001]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:12 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) 12:20:12 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10000, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"/337, @ANYRES16=r3, @ANYBLOB="0108000000000000000001000000080086050000000000"], 0x1c}}, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/31, 0x1f}], 0x1) getgroups(0x1, &(0x7f0000000140)=[0x0]) setregid(0xffffffffffffffff, r4) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:12 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x20, 0x18, 0xd9, &(0x7f0000000c40)}) [ 273.702009] validate_nla: 30 callbacks suppressed [ 273.702018] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:20:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, r1, 0x103, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:12 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) 12:20:12 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000040)={0x11, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3, 0xc8fe, 0x48000, 0x2, 0x800, 0x8001]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:12 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3ff, 0x20000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000080)={0x17, 0x2}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x82000000) 12:20:12 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x20, 0x18, 0xd9, &(0x7f0000000c40)}) 12:20:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r1, 0x103, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x68}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:12 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) 12:20:12 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x11, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3, 0xc8fe, 0x48000, 0x2, 0x800, 0x8001]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:12 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x20, 0x18, 0xd9, &(0x7f0000000c40)}) 12:20:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x103}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:13 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_DRAIN(r1, 0x4144, 0x0) 12:20:13 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 12:20:13 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x11, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3, 0xc8fe, 0x48000, 0x2, 0x800, 0x8001]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:13 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x20, 0x18, 0xd9, &(0x7f0000000c40)}) 12:20:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x103}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:13 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x4161, 0x0) 12:20:13 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x20, 0x18, 0xd9, &(0x7f0000000c40)}) 12:20:13 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x4161, 0x0) 12:20:13 executing program 0: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x11, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3, 0xc8fe, 0x48000, 0x2, 0x800, 0x8001]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x103}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r2, &(0x7f0000000400)={&(0x7f0000000000), 0x80, 0x0}, 0x10040) recvmsg$can_bcm(r2, &(0x7f00000003c0)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/194, 0xc2}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2, &(0x7f00000002c0)=""/215, 0xd7}, 0x2) personality(0x5000007) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r1, 0x82000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000001480)={0x2, 0xa3, "8023587f0d368c9b9d15715ea62e75373d210ebdc936f8f8286dbdaaa7ee30e8939ede6e671352921ae52bb98c8eb5c283daba9693fd7e3a65c48c8608c0b5a1460e803c450a2898f44f88829198657fe1939986d6920420307973b6eb84ef0aa56a219cc87adce7031181b8ae95e6f0013a0bc558c1a2b06bb27c15fc4ac8e6319bf432c5cbf0031f64144a4040409ab4cfce8d99ae8cb39b075adf99b38aad337b00"}) 12:20:13 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r1, 0x80184132, &(0x7f0000000000)) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 12:20:13 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x4161, 0x0) 12:20:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r1, 0x103, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) 12:20:13 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x20, 0x18, 0xd9, &(0x7f0000000c40)}) 12:20:13 executing program 0: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x11, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3, 0xc8fe, 0x48000, 0x2, 0x800, 0x8001]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) [ 274.945829] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:20:13 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4161, 0x0) 12:20:13 executing program 1: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x3, 0x1, 0x4, 0x20000, 0x81, {}, {0xda16ed9e1d2f846e, 0x2, 0x2, 0x0, 0xff, 0x0, "0000f700"}, 0x1, 0x3, @userptr=0x3ff, 0x3ff, 0x0, 0xffffffffffffffff}) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000080)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x4c) socket$nl_route(0x10, 0x3, 0x0) 12:20:13 executing program 0: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x11, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3, 0xc8fe, 0x48000, 0x2, 0x800, 0x8001]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x20, 0x18, 0xd9, &(0x7f0000000c40)}) 12:20:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r1, 0x103, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}}, 0x28000000) 12:20:14 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4161, 0x0) 12:20:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000007d00)='/dev/ptmx\x00', 0x195d80, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000007d40)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x602184, 0x0) time(&(0x7f0000000080)) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x82000000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x10, 0x0, 0x0, &(0x7f00000004c0)="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"}) recvmmsg(r1, &(0x7f0000007b80)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000000c0)=""/249, 0xf9}, {&(0x7f00000001c0)=""/85, 0x55}, {&(0x7f0000000000)=""/43, 0x2b}, {&(0x7f0000000240)=""/121, 0x79}, {&(0x7f00000002c0)=""/210, 0xd2}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/206, 0xce}, {&(0x7f00000014c0)=""/166, 0xa6}], 0x8}}, {{&(0x7f0000001600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001680)=""/117, 0x75}, {&(0x7f0000001700)=""/62, 0x3e}], 0x2, &(0x7f0000001780)=""/26, 0x1a}, 0xfffffff9}, {{&(0x7f00000017c0)=@nfc, 0x80, &(0x7f0000001940)=[{&(0x7f0000001840)=""/191, 0xbf}, {&(0x7f0000001900)=""/36, 0x24}], 0x2}, 0x1}, {{0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000002980)=""/4096, 0x1000}, {&(0x7f0000003980)=""/155, 0x9b}, {&(0x7f0000003a40)=""/62, 0x3e}, {&(0x7f0000003a80)=""/11, 0xb}], 0x5, &(0x7f0000003b40)=""/213, 0xd5}, 0x2}, {{&(0x7f0000003c40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000061c0)=[{&(0x7f0000003cc0)=""/4096, 0x1000}, {&(0x7f0000004cc0)=""/167, 0xa7}, {&(0x7f0000004d80)=""/79, 0x4f}, {&(0x7f0000004e00)=""/4096, 0x1000}, {&(0x7f0000005e00)=""/55, 0x37}, {&(0x7f0000005e40)=""/149, 0x95}, {&(0x7f0000005f00)=""/231, 0xe7}, {&(0x7f0000006000)=""/54, 0x36}, {&(0x7f0000006040)=""/172, 0xac}, {&(0x7f0000006100)=""/178, 0xb2}], 0xa, &(0x7f0000006280)=""/241, 0xf1}, 0x7fff}, {{&(0x7f0000006380)=@can, 0x80, &(0x7f0000007a00)=[{&(0x7f0000006400)=""/89, 0x59}, {&(0x7f0000006480)=""/169, 0xa9}, {&(0x7f0000006540)=""/165, 0xa5}, {&(0x7f0000006600)=""/138, 0x8a}, {&(0x7f00000066c0)=""/4096, 0x1000}, {&(0x7f00000076c0)=""/236, 0xec}, {&(0x7f00000077c0)=""/235, 0xeb}, {&(0x7f00000078c0)=""/234, 0xea}, {&(0x7f00000079c0)=""/47, 0x2f}], 0x9, &(0x7f0000007ac0)=""/149, 0x95}, 0x6}], 0x6, 0x2040, 0x0) 12:20:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x20, 0x18, 0xd9, &(0x7f0000000c40)}) 12:20:14 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000040)={0x11, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3, 0xc8fe, 0x48000, 0x2, 0x800, 0x8001]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:14 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) clock_gettime(0x6, &(0x7f0000000080)) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r1, 0x103, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}}, 0x0) 12:20:14 executing program 5: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4161, 0x0) [ 275.702146] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:20:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r2, &(0x7f0000000400)={&(0x7f0000000000), 0x80, 0x0}, 0x10040) recvmsg$can_bcm(r2, &(0x7f00000003c0)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/194, 0xc2}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2, &(0x7f00000002c0)=""/215, 0xd7}, 0x2) personality(0x5000007) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r1, 0x82000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000001480)={0x2, 0xa3, "8023587f0d368c9b9d15715ea62e75373d210ebdc936f8f8286dbdaaa7ee30e8939ede6e671352921ae52bb98c8eb5c283daba9693fd7e3a65c48c8608c0b5a1460e803c450a2898f44f88829198657fe1939986d6920420307973b6eb84ef0aa56a219cc87adce7031181b8ae95e6f0013a0bc558c1a2b06bb27c15fc4ac8e6319bf432c5cbf0031f64144a4040409ab4cfce8d99ae8cb39b075adf99b38aad337b00"}) 12:20:14 executing program 5: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4161, 0x0) 12:20:14 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x20, 0x18, 0xd9, &(0x7f0000000c40)}) 12:20:14 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000040)={0x11, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3, 0xc8fe, 0x48000, 0x2, 0x800, 0x8001]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:14 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x4241, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000040)) 12:20:14 executing program 2: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000000c0)={0x400, 0xd, 0x4, 0x4000, 0x200, {}, {0x2, 0x1, 0x0, 0xff, 0x3, 0x81, "bc13476d"}, 0xc29, 0x0, @userptr=0x6, 0xfff, 0x0, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r3, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001600)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003580)={'team0\x00', 0x0}) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000003680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80010006}, 0xc, &(0x7f0000003640)={&(0x7f00000035c0)={0x5c, r1, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, [], 0x18}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}, @FOU_ATTR_TYPE={0x8, 0x4, 0xc181eaca83287e9c}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, [], 0x2a}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x404e3d8f0105b770}, 0x80000) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/ch\x03\x00\x00\x00\x00\x00\x00\x00ot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r6, 0x82000000) 12:20:14 executing program 5: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4161, 0x0) 12:20:14 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x20, 0x18, 0xd9, &(0x7f0000000c40)}) [ 275.969985] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 12:20:14 executing program 1: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8590) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000040)={0x3f, 0x40, 0x5}) 12:20:14 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000040)={0x11, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3, 0xc8fe, 0x48000, 0x2, 0x800, 0x8001]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) [ 276.029526] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:20:15 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x4161, 0x0) [ 276.088956] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:20:15 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, 0x0) 12:20:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r2, &(0x7f0000000400)={&(0x7f0000000000), 0x80, 0x0}, 0x10040) recvmsg$can_bcm(r2, &(0x7f00000003c0)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/194, 0xc2}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2, &(0x7f00000002c0)=""/215, 0xd7}, 0x2) personality(0x5000007) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r1, 0x82000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000001480)={0x2, 0xa3, "8023587f0d368c9b9d15715ea62e75373d210ebdc936f8f8286dbdaaa7ee30e8939ede6e671352921ae52bb98c8eb5c283daba9693fd7e3a65c48c8608c0b5a1460e803c450a2898f44f88829198657fe1939986d6920420307973b6eb84ef0aa56a219cc87adce7031181b8ae95e6f0013a0bc558c1a2b06bb27c15fc4ac8e6319bf432c5cbf0031f64144a4040409ab4cfce8d99ae8cb39b075adf99b38aad337b00"}) 12:20:15 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x20, 0x18, 0xd9, &(0x7f0000000c40)}) 12:20:15 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x28041, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x2, 0x0) syz_open_pts(r1, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:15 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x4161, 0x0) 12:20:15 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, 0x0) 12:20:15 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000000)) 12:20:15 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x4161, 0x0) 12:20:15 executing program 2: epoll_create(0x81) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:15 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, 0x0) 12:20:15 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 12:20:15 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x10e01, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) [ 276.840058] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 12:20:15 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000000)={0xffffef4e, [[0xfffffffd, 0x400, 0x2, 0x1, 0x8, 0x7, 0xffffffff, 0x6], [0x8, 0x600000, 0x8, 0x1, 0x6, 0x100, 0x5a, 0x61], [0x75bdd264, 0x401, 0x2, 0x40, 0x6, 0x1000, 0x2, 0x2]], [], [{0x4f2e1d8b, 0x401, 0x0, 0x1, 0x1}, {0x0, 0x800, 0x0, 0x0, 0x0, 0x1}, {0x6, 0x10001, 0x0, 0x0, 0x0, 0x1}, {0x8, 0x3, 0x1, 0x0, 0x1}, {0x2, 0xfffffff8, 0x1, 0x1, 0x0, 0x1}, {0x0, 0x20, 0x0, 0x1}, {0x0, 0xffffff80, 0x1, 0x1}, {0x81, 0x0, 0x0, 0x1, 0x1}, {0xffff, 0x4, 0x1, 0x1, 0x1, 0x1}, {0x9, 0x3, 0x0, 0x0, 0x1}, {0x1, 0x3ff, 0x0, 0x1, 0x1}, {0x9, 0x0, 0x1, 0x0, 0x1}], [], 0x7}) 12:20:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r2, &(0x7f0000000400)={&(0x7f0000000000), 0x80, 0x0}, 0x10040) recvmsg$can_bcm(r2, &(0x7f00000003c0)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/194, 0xc2}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2, &(0x7f00000002c0)=""/215, 0xd7}, 0x2) personality(0x5000007) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r1, 0x82000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000001480)={0x2, 0xa3, "8023587f0d368c9b9d15715ea62e75373d210ebdc936f8f8286dbdaaa7ee30e8939ede6e671352921ae52bb98c8eb5c283daba9693fd7e3a65c48c8608c0b5a1460e803c450a2898f44f88829198657fe1939986d6920420307973b6eb84ef0aa56a219cc87adce7031181b8ae95e6f0013a0bc558c1a2b06bb27c15fc4ac8e6319bf432c5cbf0031f64144a4040409ab4cfce8d99ae8cb39b075adf99b38aad337b00"}) 12:20:16 executing program 5: epoll_create(0x81) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:16 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3, 0xc8fe, 0x48000, 0x2, 0x800, 0x8001]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 12:20:16 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xbaee9b803f7c0b06, 0x0) 12:20:16 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x100, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x281, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0xa00, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_AF={0x8, 0x2, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8811}, 0x4000) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 12:20:16 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3, 0xc8fe, 0x48000, 0x2, 0x800]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) [ 277.614228] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 277.640195] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:20:16 executing program 5: epoll_create(0x81) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10200, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0xd) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x82000000) [ 277.706459] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 12:20:16 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='kreqpr\x02t\x00\x00\x00\x00\x00\x00\x00\xc9\x00', 0x260482, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000000)={{0x3, 0x0, @descriptor="2cf60678571908cb"}}) r1 = socket$isdn(0x22, 0x3, 0x0) bind$isdn(r1, &(0x7f0000000c00), 0x6) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000040)={0x4001, 0x14, 0x3, 0x2}) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x18, 0xd9, &(0x7f0000000c40)}) 12:20:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r2, &(0x7f0000000400)={&(0x7f0000000000), 0x80, 0x0}, 0x10040) recvmsg$can_bcm(r2, &(0x7f00000003c0)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/194, 0xc2}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2, &(0x7f00000002c0)=""/215, 0xd7}, 0x2) personality(0x5000007) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r1, 0x82000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) 12:20:17 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3, 0xc8fe, 0x48000, 0x2]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:17 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:17 executing program 5: epoll_create(0x81) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x18, 0xd9, &(0x7f0000000c40)}) 12:20:17 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000000)={0x1, [0x0]}) 12:20:17 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3, 0xc8fe, 0x48000]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x18, 0xd9, &(0x7f0000000c40)}) 12:20:17 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/eqpro\xcc\x01p$Y\xb8\x00\xe7\x00\x00\x00\x00\x00L\x99\x00', 0x8000, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x7, 0x1, 0x3, 0x8001, 0x7f}) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:17 executing program 5: epoll_create(0x81) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) 12:20:17 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) socket$nl_netfilter(0x10, 0x3, 0xc) 12:20:17 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3, 0xc8fe]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r2, &(0x7f0000000400)={&(0x7f0000000000), 0x80, 0x0}, 0x10040) recvmsg$can_bcm(r2, &(0x7f00000003c0)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/194, 0xc2}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2, &(0x7f00000002c0)=""/215, 0xd7}, 0x2) personality(0x5000007) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r1, 0x82000000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') 12:20:18 executing program 5: epoll_create(0x81) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) 12:20:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x18, 0xd9, &(0x7f0000000c40)}) 12:20:18 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f0000000240)={0x1b, 0x1}) ioctl$FBIOPAN_DISPLAY(r2, 0x4606, &(0x7f0000000040)={0x28d0, 0x50, 0x573f011774356baa, 0x400, 0x5, 0x2, 0x18, 0x2, {0x10000, 0x1, 0x1}, {0x7f7, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x8000, 0x600, 0x1}, 0x0, 0xc0, 0x5, 0x3f, 0x1, 0x7fffffff, 0xd9f, 0x4, 0x3, 0x4ff1, 0x4, 0x200, 0x8, 0x2, 0x0, 0x1}) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000240)={0x1b, 0x1}) mmap$fb(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4118030, r1, 0x7a000) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:18 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4161, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/se\xc2\xd4\x95\x00', 0x400, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x82000000) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000000)={0x2001, 0x3, 0x800, 0x3}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) read$rfkill(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000000c0)={0x4, 0x2f3d88804968ff77, 0x4, 0x1000, 0x401, {r3, r4/1000+10000}, {0x5, 0x1a, 0xc, 0x7f, 0x0, 0x39, "08ebdfb0"}, 0x9, 0x3, @planes=&(0x7f0000000080)={0x3, 0x0, @mem_offset=0xa0, 0x1}, 0x9}) 12:20:18 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846, 0x3]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:18 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff, 0x5846]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x0, 0xd9, &(0x7f0000000c40)}) 12:20:18 executing program 5: epoll_create(0x81) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) 12:20:18 executing program 2: fcntl$addseals(0xffffffffffffffff, 0x409, 0xb) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0xf852e4de0d9b5017, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:18 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x10001, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc1004110, &(0x7f0000000040)={0x7, [0xfff, 0x43, 0x7ff], [{0x5, 0x20, 0x0, 0x1, 0x1, 0x1}, {0x9, 0x7, 0x1}, {0x1, 0x5931, 0x0, 0x1, 0x0, 0x1}, {0xc7a4, 0xff}, {0x2, 0x7ff, 0x0, 0x1, 0x1, 0x1}, {0x8, 0x80000001, 0x0, 0x0, 0x1}, {0x9, 0xac, 0x1, 0x1}, {0x7bb7, 0x5, 0x0, 0x0, 0x0, 0x1}, {0xffffff7f, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x7, 0x7, 0x1, 0x1, 0x0, 0x1}, {0x8000, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x4, 0x3, 0x0, 0x1}], 0x3}) 12:20:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x0, 0xd9, &(0x7f0000000c40)}) 12:20:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r2, &(0x7f0000000400)={&(0x7f0000000000), 0x80, 0x0}, 0x10040) recvmsg$can_bcm(r2, &(0x7f00000003c0)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/194, 0xc2}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2, &(0x7f00000002c0)=""/215, 0xd7}, 0x2) personality(0x5000007) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r1, 0x82000000) socket$nl_generic(0x10, 0x3, 0x10) 12:20:19 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff], [0x7ff]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:19 executing program 5: epoll_create(0x81) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) 12:20:19 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x2e2, &(0x7f0000000100)={&(0x7f0000000080)={0xfffffffffffffeb2, r2, 0x100}, 0x7}, 0x1, 0x0, 0x0, 0x4084}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={{}, 0x7, 0x5, 0x200}) 12:20:19 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/c\xe3eckreqprot\x00', 0x4000, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r1, 0xc0984124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) getitimer(0x0, &(0x7f0000000000)) 12:20:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x0, 0xd9, &(0x7f0000000c40)}) 12:20:19 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8, 0xff]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:19 executing program 5: epoll_create(0x81) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) 12:20:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x18, 0x0, &(0x7f0000000c40)}) 12:20:19 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r7 = epoll_create(0x4e) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000001c0)={{r7}, 0x4, 0x0, 0x9}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x80, 0x1c, 0x4, 0x400000, 0x401, {0x77359400}, {0x2, 0x2, 0x5, 0x1, 0x80, 0x1, "00423dd4"}, 0x4, 0x9ab9446ea33c35a0, @planes=&(0x7f0000000080)={0xfffffff9, 0x7fff, @fd=r0, 0x3}, 0x0, 0x0, r3}) ioctl$KDGKBTYPE(r8, 0x4b33, &(0x7f0000000140)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 12:20:19 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000000)={0x1, 0x9, 0x75a0, 0x80000000, 0x6, 0x4a, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) 12:20:19 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3, 0x8]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) [ 280.490317] validate_nla: 5 callbacks suppressed [ 280.490327] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 280.543740] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 280.590439] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:20:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r2, &(0x7f0000000400)={&(0x7f0000000000), 0x80, 0x0}, 0x10040) recvmsg$can_bcm(r2, &(0x7f00000003c0)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/194, 0xc2}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2, &(0x7f00000002c0)=""/215, 0xd7}, 0x2) personality(0x5000007) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r1, 0x82000000) 12:20:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x18, 0x0, 0x0}) 12:20:19 executing program 5: epoll_create(0x81) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) 12:20:19 executing program 1: ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000000)=0x9) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x4a800, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:19 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3, 0x3]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:19 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x30480, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:20 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7, 0x3]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:20 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0xa8206, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) fstatfs(r1, &(0x7f0000000040)=""/123) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x18, 0x0, 0x0}) 12:20:20 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x8) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:20 executing program 5: epoll_create(0x81) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) 12:20:20 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff, 0x7]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) [ 281.311007] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:20:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r2, &(0x7f0000000400)={&(0x7f0000000000), 0x80, 0x0}, 0x10040) recvmsg$can_bcm(r2, &(0x7f00000003c0)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/194, 0xc2}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2, &(0x7f00000002c0)=""/215, 0xd7}, 0x2) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r1, 0x82000000) 12:20:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x18, 0x0, 0x0}) 12:20:20 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/seOinux/qprot\x00', 0x589001, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000000)={0x3, 0x9}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x10001, 0x4}, 0xc) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x18, 0x0, 0x0}) 12:20:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) 12:20:20 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6, 0x7fffffff]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r2, &(0x7f0000000400)={&(0x7f0000000000), 0x80, 0x0}, 0x10040) recvmsg$can_bcm(r2, &(0x7f00000003c0)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/194, 0xc2}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2, &(0x7f00000002c0)=""/215, 0xd7}, 0x2) personality(0x5000007) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r1, 0x82000000) socket$nl_generic(0x10, 0x3, 0x10) 12:20:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) 12:20:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$isdn(0x22, 0x3, 0x3) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000e80)={'team0\x00', 0x0}) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000f80)={&(0x7f0000000000), 0xc, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x68, r2, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0xd}}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x29}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="b602e4afc4249b456fdfecfc146b3a89"}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x68}}, 0x4008850) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2001800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r7, 0x400, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x80) 12:20:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x18, 0x0, 0x0}) 12:20:21 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001, 0x6]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x18, 0x0, 0x0}) [ 282.258421] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 282.328381] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 282.341322] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 12:20:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r2, &(0x7f0000000400)={&(0x7f0000000000), 0x80, 0x0}, 0x10040) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r1, 0x82000000) 12:20:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) 12:20:21 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9], [0x8001]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:21 executing program 2: ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x18, 0x0, 0x0}) 12:20:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$isdn(0x22, 0x3, 0x3) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000e80)={'team0\x00', 0x0}) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000f80)={&(0x7f0000000000), 0xc, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x68, r2, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0xd}}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x29}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="b602e4afc4249b456fdfecfc146b3a89"}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x68}}, 0x4008850) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2001800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r7, 0x400, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x80) 12:20:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) socket$can_bcm(0x1d, 0x2, 0x2) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r1, 0x82000000) [ 282.910261] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 282.977239] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 12:20:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r2, &(0x7f0000000400)={&(0x7f0000000000), 0x80, 0x0}, 0x10040) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r1, 0x82000000) 12:20:21 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66, 0x9]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:21 executing program 2: ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x18, 0x0, 0x0}) 12:20:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) 12:20:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$isdn(0x22, 0x3, 0x3) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000e80)={'team0\x00', 0x0}) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000f80)={&(0x7f0000000000), 0xc, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x68, r2, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0xd}}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x29}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="b602e4afc4249b456fdfecfc146b3a89"}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x68}}, 0x4008850) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2001800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r7, 0x400, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x80) 12:20:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r1, 0x82000000) 12:20:22 executing program 2: ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x18, 0x0, 0x0}) 12:20:22 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) 12:20:22 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1, 0xb66]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:22 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r7 = epoll_create(0x4e) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000001c0)={{r7}, 0x4, 0x0, 0x9}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x80, 0x1c, 0x4, 0x400000, 0x401, {0x77359400}, {0x2, 0x2, 0x5, 0x1, 0x80, 0x1, "00423dd4"}, 0x4, 0x9ab9446ea33c35a0, @planes=&(0x7f0000000080)={0xfffffff9, 0x7fff, @fd=r0, 0x3}, 0x0, 0x0, r3}) ioctl$KDGKBTYPE(r8, 0x4b33, &(0x7f0000000140)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 283.256817] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 12:20:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x18, 0x0, 0x0}) 12:20:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r1, 0x82000000) 12:20:22 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) 12:20:22 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f, 0x7, 0x5, 0x8, 0x1]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:22 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r7 = epoll_create(0x4e) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000001c0)={{r7}, 0x4, 0x0, 0x9}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x80, 0x1c, 0x4, 0x400000, 0x401, {0x77359400}, {0x2, 0x2, 0x5, 0x1, 0x80, 0x1, "00423dd4"}, 0x4, 0x9ab9446ea33c35a0, @planes=&(0x7f0000000080)={0xfffffff9, 0x7fff, @fd=r0, 0x3}, 0x0, 0x0, r3}) ioctl$KDGKBTYPE(r8, 0x4b33, &(0x7f0000000140)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 12:20:22 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r7 = epoll_create(0x4e) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000001c0)={{r7}, 0x4, 0x0, 0x9}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x80, 0x1c, 0x4, 0x400000, 0x401, {0x77359400}, {0x2, 0x2, 0x5, 0x1, 0x80, 0x1, "00423dd4"}, 0x4, 0x9ab9446ea33c35a0, @planes=&(0x7f0000000080)={0xfffffff9, 0x7fff, @fd=r0, 0x3}, 0x0, 0x0, r3}) ioctl$KDGKBTYPE(r8, 0x4b33, &(0x7f0000000140)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 12:20:22 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x18, 0x0, 0x0}) 12:20:22 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f, 0x7, 0x5, 0x8]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, 0xffffffffffffffff, 0x82000000) 12:20:22 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) 12:20:22 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r7 = epoll_create(0x4e) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000001c0)={{r7}, 0x4, 0x0, 0x9}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x80, 0x1c, 0x4, 0x400000, 0x401, {0x77359400}, {0x2, 0x2, 0x5, 0x1, 0x80, 0x1, "00423dd4"}, 0x4, 0x9ab9446ea33c35a0, @planes=&(0x7f0000000080)={0xfffffff9, 0x7fff, @fd=r0, 0x3}, 0x0, 0x0, r3}) ioctl$KDGKBTYPE(r8, 0x4b33, &(0x7f0000000140)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 12:20:22 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r7 = epoll_create(0x4e) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000001c0)={{r7}, 0x4, 0x0, 0x9}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x80, 0x1c, 0x4, 0x400000, 0x401, {0x77359400}, {0x2, 0x2, 0x5, 0x1, 0x80, 0x1, "00423dd4"}, 0x4, 0x9ab9446ea33c35a0, @planes=&(0x7f0000000080)={0xfffffff9, 0x7fff, @fd=r0, 0x3}, 0x0, 0x0, r3}) ioctl$KDGKBTYPE(r8, 0x4b33, &(0x7f0000000140)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 12:20:22 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f, 0x7, 0x5]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 12:20:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, 0xffffffffffffffff, 0x82000000) 12:20:22 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x18, 0x0, 0x0}) 12:20:22 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r7 = epoll_create(0x4e) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000001c0)={{r7}, 0x4, 0x0, 0x9}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x80, 0x1c, 0x4, 0x400000, 0x401, {0x77359400}, {0x2, 0x2, 0x5, 0x1, 0x80, 0x1, "00423dd4"}, 0x4, 0x9ab9446ea33c35a0, @planes=&(0x7f0000000080)={0xfffffff9, 0x7fff, @fd=r0, 0x3}, 0x0, 0x0, r3}) ioctl$KDGKBTYPE(r8, 0x4b33, &(0x7f0000000140)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 12:20:22 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f, 0x7]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, 0xffffffffffffffff, 0x82000000) 12:20:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, 0xffffffffffffffff, 0x82000000) 12:20:22 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r7 = epoll_create(0x4e) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000001c0)={{r7}, 0x4, 0x0, 0x9}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x80, 0x1c, 0x4, 0x400000, 0x401, {0x77359400}, {0x2, 0x2, 0x5, 0x1, 0x80, 0x1, "00423dd4"}, 0x4, 0x9ab9446ea33c35a0, @planes=&(0x7f0000000080)={0xfffffff9, 0x7fff, @fd=r0, 0x3}, 0x0, 0x0, r3}) ioctl$KDGKBTYPE(r8, 0x4b33, &(0x7f0000000140)) 12:20:22 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x18, 0x0, 0x0}) 12:20:23 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r1, 0x82000000) 12:20:23 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r7 = epoll_create(0x4e) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000001c0)={{r7}, 0x4, 0x0, 0x9}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x80, 0x1c, 0x4, 0x400000, 0x401, {0x77359400}, {0x2, 0x2, 0x5, 0x1, 0x80, 0x1, "00423dd4"}, 0x4, 0x9ab9446ea33c35a0, @planes=&(0x7f0000000080)={0xfffffff9, 0x7fff, @fd=r0, 0x3}, 0x0, 0x0, r3}) ioctl$KDGKBTYPE(r8, 0x4b33, &(0x7f0000000140)) 12:20:23 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r7 = epoll_create(0x4e) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000001c0)={{r7}, 0x4, 0x0, 0x9}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x80, 0x1c, 0x4, 0x400000, 0x401, {0x77359400}, {0x2, 0x2, 0x5, 0x1, 0x80, 0x1, "00423dd4"}, 0x4, 0x9ab9446ea33c35a0, @planes=&(0x7f0000000080)={0xfffffff9, 0x7fff, @fd=r0, 0x3}, 0x0, 0x0, r3}) 12:20:23 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000000)={0x1, 0x9, 0x75a0, 0x80000000, 0x6, 0x4a, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) 12:20:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 12:20:23 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r1, 0x82000000) 12:20:23 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r7 = epoll_create(0x4e) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000001c0)={{r7}, 0x4, 0x0, 0x9}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x80, 0x1c, 0x4, 0x400000, 0x401, {0x77359400}, {0x2, 0x2, 0x5, 0x1, 0x80, 0x1, "00423dd4"}, 0x4, 0x9ab9446ea33c35a0, @planes=&(0x7f0000000080)={0xfffffff9, 0x7fff, @fd=r0, 0x3}, 0x0, 0x0, r3}) 12:20:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 12:20:23 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r7 = epoll_create(0x4e) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000001c0)={{r7}, 0x4, 0x0, 0x9}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x80, 0x1c, 0x4, 0x400000, 0x401, {0x77359400}, {0x2, 0x2, 0x5, 0x1, 0x80, 0x1, "00423dd4"}, 0x4, 0x9ab9446ea33c35a0, @planes=&(0x7f0000000080)={0xfffffff9, 0x7fff, @fd=r0, 0x3}, 0x0, 0x0, r3}) 12:20:23 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000000)={0x1, 0x9, 0x75a0, 0x80000000, 0x6, 0x4a, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) 12:20:23 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:23 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r0, 0x82000000) 12:20:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 12:20:23 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r7 = epoll_create(0x4e) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000001c0)={{r7}, 0x4, 0x0, 0x9}) 12:20:23 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r7 = epoll_create(0x4e) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000001c0)={{r7}, 0x4, 0x0, 0x9}) 12:20:23 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r0, 0x82000000) 12:20:23 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000000)={0x1, 0x9, 0x75a0, 0x80000000, 0x6, 0x4a, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) 12:20:23 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x27b9, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:23 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) epoll_create(0x4e) 12:20:23 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) epoll_create(0x4e) 12:20:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x18, 0x0, 0x0}) 12:20:23 executing program 3: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r0, 0x82000000) 12:20:23 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000000)={0x1, 0x9, 0x75a0, 0x80000000, 0x6, 0x4a, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) 12:20:23 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x0, 0xfffff801, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:23 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) 12:20:23 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) 12:20:24 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000000)={0x1, 0x9, 0x75a0, 0x80000000, 0x6, 0x4a, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) 12:20:24 executing program 3: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r0, 0x82000000) 12:20:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x18, 0x0, 0x0}) 12:20:24 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:24 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') 12:20:24 executing program 3: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r0, 0x82000000) 12:20:24 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000000)={0x1, 0x9, 0x75a0, 0x80000000, 0x6, 0x4a, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) 12:20:24 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') 12:20:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x18, 0x0, 0x0}) 12:20:24 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x1}], [], 0x1}) 12:20:24 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:24 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 12:20:24 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000000)={0x1, 0x9, 0x75a0, 0x80000000, 0x6, 0x4a, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) [ 285.513325] validate_nla: 36 callbacks suppressed [ 285.513335] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 12:20:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x0, 0x0, 0x0}) 12:20:24 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], [], 0x1}) 12:20:24 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000000)={0x1, 0x9, 0x75a0, 0x80000000, 0x6, 0x4a, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) [ 285.665502] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 12:20:24 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:24 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 12:20:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x0, 0x0, 0x0}) 12:20:24 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x1}], [], 0x1}) 12:20:24 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) 12:20:24 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000000)={0x1, 0x9, 0x75a0, 0x80000000, 0x6, 0x4a, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) 12:20:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x0, 0x0, 0x0}) 12:20:24 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) [ 285.903028] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 12:20:24 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x0, 0x7, 0x1, 0x0, 0x1}], [], 0x1}) [ 285.993416] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 12:20:24 executing program 5: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000000)={0x1, 0x9, 0x75a0, 0x80000000, 0x6, 0x4a, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) 12:20:24 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) 12:20:24 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x10, r0, 0x82000000) 12:20:24 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') 12:20:25 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x1, 0x0, 0x1}], [], 0x1}) 12:20:25 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:25 executing program 5: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000000)={0x1, 0x9, 0x75a0, 0x80000000, 0x6, 0x4a, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) 12:20:25 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x10, r0, 0x82000000) 12:20:25 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) socket$nl_generic(0x10, 0x3, 0x10) [ 286.285351] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 12:20:25 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x10, r0, 0x82000000) 12:20:25 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1}], [], 0x1}) 12:20:25 executing program 5: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000000)={0x1, 0x9, 0x75a0, 0x80000000, 0x6, 0x4a, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) 12:20:25 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') 12:20:25 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) 12:20:25 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:25 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, 0xffffffffffffffff, 0x82000000) 12:20:25 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000000)={0x1, 0x9, 0x75a0, 0x80000000, 0x6, 0x4a, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) 12:20:25 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) socket$nl_generic(0x10, 0x3, 0x10) 12:20:25 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:25 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) 12:20:25 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}], [], 0x1}) 12:20:25 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, 0xffffffffffffffff, 0x82000000) 12:20:25 executing program 2: mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x82000000) 12:20:25 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x1, 0x1}], [], 0x1}) 12:20:25 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') 12:20:25 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000000)={0x1, 0x9, 0x75a0, 0x80000000, 0x6, 0x4a, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) 12:20:25 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) 12:20:25 executing program 2: mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x82000000) 12:20:25 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) socket$nl_generic(0x10, 0x3, 0x10) 12:20:25 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, 0xffffffffffffffff, 0x82000000) 12:20:25 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000000)={0x1, 0x9, 0x75a0, 0x80000000, 0x6, 0x4a, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) 12:20:25 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}], [], 0x1}) 12:20:26 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:26 executing program 3: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000000)={0x1, 0x9, 0x75a0, 0x80000000, 0x6, 0x4a, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) 12:20:26 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) 12:20:26 executing program 2: mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x82000000) 12:20:26 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, 0x0) 12:20:26 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 12:20:26 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x23fffffd, 0x800, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:26 executing program 4: mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x82000000) 12:20:26 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') 12:20:26 executing program 2: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:26 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, 0x0) [ 287.463431] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 12:20:26 executing program 4: mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x82000000) 12:20:26 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) socket$nl_generic(0x10, 0x3, 0x10) 12:20:26 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x800, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:26 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') 12:20:26 executing program 2: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:26 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:26 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, 0x0) 12:20:26 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, 0x0) 12:20:26 executing program 4: mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x82000000) 12:20:26 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:26 executing program 2: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:26 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, 0x0) 12:20:26 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x1}], [], 0x1}) 12:20:26 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:26 executing program 1: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) 12:20:26 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000000)={0x0, 0x9, 0x75a0, 0x80000000, 0x6, 0x4a, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) 12:20:26 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, 0x0) 12:20:26 executing program 1: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x181805, 0x0) 12:20:26 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) 12:20:27 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:27 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1}], [], 0x1}) 12:20:27 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000000)={0x0, 0x0, 0x75a0, 0x80000000, 0x6, 0x4a, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) 12:20:27 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:27 executing program 1: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x181805, 0x0) 12:20:27 executing program 3: ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, 0x0) 12:20:27 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) 12:20:27 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}], [], 0x1}) 12:20:27 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:27 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000000, 0x6, 0x4a, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) 12:20:27 executing program 1: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x181805, 0x0) 12:20:27 executing program 3: ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, 0x0) 12:20:27 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) 12:20:27 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x6, 0xc000, 0x0, 0x0, 0x1, 0x1}], [], 0x1}) 12:20:27 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x6, 0x4a, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) 12:20:27 executing program 1: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) 12:20:27 executing program 3: ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, 0x0) 12:20:27 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:27 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x0, 0xc000, 0x0, 0x0, 0x1, 0x1}], [], 0x1}) 12:20:27 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x82000000) 12:20:27 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4a, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) 12:20:27 executing program 1: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) 12:20:27 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:27 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x1}], [], 0x1}) 12:20:27 executing program 3: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, 0x0) 12:20:27 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) 12:20:27 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], [], 0x1}) 12:20:27 executing program 1: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) 12:20:27 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x82000000) 12:20:28 executing program 3: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, 0x0) 12:20:28 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) 12:20:28 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1}], [], 0x1}) 12:20:28 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x59, 0x1, 0x3, 0x4}) 12:20:28 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4a, 0x8, 0x4, 0x59, 0x1, 0x3, 0x4}) 12:20:28 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x82000000) 12:20:28 executing program 3: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, 0x0) 12:20:28 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) 12:20:28 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 12:20:28 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x0, 0x5, 0x0, 0x1}], [], 0x1}) 12:20:28 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x1, 0x3, 0x4}) 12:20:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x18, 0x0, 0x0}) 12:20:28 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, 0x0) 12:20:28 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x82000000) 12:20:28 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, 0x0) [ 289.638434] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 12:20:28 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}], [], 0x1}) 12:20:28 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x4}) 12:20:28 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) 12:20:28 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x82000000) 12:20:28 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) 12:20:28 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}) 12:20:28 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, 0x0) 12:20:28 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1}], [], 0x1}) [ 289.872084] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:20:28 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x82000000) [ 289.948492] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:20:28 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 12:20:28 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) [ 290.016141] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 12:20:28 executing program 1: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r0, 0x82000000) 12:20:29 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x0, 0x9, 0x1, 0x0, 0x1}], [], 0x1}) 12:20:29 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) epoll_create(0x4e) 12:20:29 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x82000000) 12:20:29 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000000)) 12:20:29 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x0, 0x1}], [], 0x1}) 12:20:29 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r7 = epoll_create(0x4e) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000001c0)={{r7}, 0x4, 0x0, 0x9}) 12:20:29 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r7 = epoll_create(0x4e) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000001c0)={{r7}, 0x4, 0x0, 0x9}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x80, 0x1c, 0x4, 0x400000, 0x401, {0x77359400}, {0x2, 0x2, 0x5, 0x1, 0x80, 0x1, "00423dd4"}, 0x4, 0x9ab9446ea33c35a0, @planes=&(0x7f0000000080)={0xfffffff9, 0x7fff, @fd=r0, 0x3}, 0x0, 0x0, r3}) 12:20:29 executing program 4: epoll_create(0x81) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) 12:20:29 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x2e2, &(0x7f0000000100)={&(0x7f0000000080)={0xfffffffffffffeb2, r2, 0x100}, 0x7}, 0x1, 0x0, 0x0, 0x4084}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={{}, 0x7, 0x5, 0x200}) 12:20:29 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x2e2, &(0x7f0000000100)={&(0x7f0000000080)={0xfffffffffffffeb2, r2, 0x100}, 0x7}, 0x1, 0x0, 0x0, 0x4084}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={{}, 0x7, 0x5, 0x200}) 12:20:29 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1}], [], 0x1}) 12:20:29 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/c\xe3eckreqprot\x00', 0x4000, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r1, 0xc0984124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) getitimer(0x0, &(0x7f0000000000)) 12:20:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x0, 0xd9, &(0x7f0000000c40)}) [ 290.535004] validate_nla: 8 callbacks suppressed [ 290.535014] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:20:29 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x2e2, &(0x7f0000000100)={&(0x7f0000000080)={0xfffffffffffffeb2, r2, 0x100}, 0x7}, 0x1, 0x0, 0x0, 0x4084}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={{}, 0x7, 0x5, 0x200}) 12:20:29 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x181805, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000400", @ANYRES16=r2, @ANYBLOB="01080000000000000000010000000800020002000000"], 0x1c}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x80000001) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r6, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) r7 = epoll_create(0x4e) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000001c0)={{r7}, 0x4, 0x0, 0x9}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x80, 0x1c, 0x4, 0x400000, 0x401, {0x77359400}, {0x2, 0x2, 0x5, 0x1, 0x80, 0x1, "00423dd4"}, 0x4, 0x9ab9446ea33c35a0, @planes=&(0x7f0000000080)={0xfffffff9, 0x7fff, @fd=r0, 0x3}, 0x0, 0x0, r3}) 12:20:29 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0xc41, 0x0, 0x1}], [], 0x1}) 12:20:29 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/c\xe3eckreqprot\x00', 0x4000, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r1, 0xc0984124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) getitimer(0x0, &(0x7f0000000000)) 12:20:29 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f0000000240)={0x1b, 0x1}) ioctl$FBIOPAN_DISPLAY(r2, 0x4606, &(0x7f0000000040)={0x28d0, 0x50, 0x573f011774356baa, 0x400, 0x5, 0x2, 0x18, 0x2, {0x10000, 0x1, 0x1}, {0x7f7, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x8000, 0x600, 0x1}, 0x0, 0xc0, 0x5, 0x3f, 0x1, 0x7fffffff, 0xd9f, 0x4, 0x3, 0x4ff1, 0x4, 0x200, 0x8, 0x2, 0x0, 0x1}) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000240)={0x1b, 0x1}) mmap$fb(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4118030, r1, 0x7a000) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x0, 0xd9, &(0x7f0000000c40)}) 12:20:29 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x0, 0xc41, 0x0, 0x1}], [], 0x1}) [ 290.803785] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:20:29 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x2e2, &(0x7f0000000100)={&(0x7f0000000080)={0xfffffffffffffeb2, r2, 0x100}, 0x7}, 0x1, 0x0, 0x0, 0x4084}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={{}, 0x7, 0x5, 0x200}) [ 290.866216] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 12:20:29 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/c\xe3eckreqprot\x00', 0x4000, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r1, 0xc0984124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) getitimer(0x0, &(0x7f0000000000)) 12:20:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x0, 0xd9, &(0x7f0000000c40)}) 12:20:29 executing program 2: epoll_create(0x81) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) 12:20:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r2, &(0x7f0000000400)={&(0x7f0000000000), 0x80, 0x0}, 0x10040) recvmsg$can_bcm(r2, &(0x7f00000003c0)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/194, 0xc2}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2, &(0x7f00000002c0)=""/215, 0xd7}, 0x2) personality(0x5000007) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x12, r1, 0x82000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r4, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) 12:20:29 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}], [], 0x1}) 12:20:29 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={{}, 0x7, 0x5, 0x200}) 12:20:30 executing program 4: ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x0, 0xd9, &(0x7f0000000c40)}) 12:20:30 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/c\xe3eckreqprot\x00', 0x4000, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) getitimer(0x0, &(0x7f0000000000)) 12:20:30 executing program 2: epoll_create(0x81) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) [ 291.181920] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 12:20:30 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x1, 0xfff, 0x1, 0x0, 0x1, 0x1}], [], 0x1}) 12:20:30 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={{}, 0x7, 0x5, 0x200}) 12:20:30 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/c\xe3eckreqprot\x00', 0x4000, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) getitimer(0x0, &(0x7f0000000000)) 12:20:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10200, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0xd) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x82000000) 12:20:30 executing program 4: ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x0, 0xd9, &(0x7f0000000c40)}) 12:20:30 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x0, 0xfff, 0x1, 0x0, 0x1, 0x1}], [], 0x1}) 12:20:30 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xbaee9b803f7c0b06, 0x0) 12:20:30 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/c\xe3eckreqprot\x00', 0x4000, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) getitimer(0x0, &(0x7f0000000000)) 12:20:30 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={{}, 0x7, 0x5, 0x200}) 12:20:30 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xbaee9b803f7c0b06, 0x0) 12:20:30 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x1, 0x0, 0x1, 0x1}], [], 0x1}) 12:20:30 executing program 4: ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x0, 0xd9, &(0x7f0000000c40)}) 12:20:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x0, 0xd9, &(0x7f0000000c40)}) 12:20:30 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x1}], [], 0x1}) 12:20:30 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={{}, 0x7, 0x5, 0x200}) 12:20:30 executing program 1: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/c\xe3eckreqprot\x00', 0x4000, 0x0) getitimer(0x0, &(0x7f0000000000)) 12:20:31 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xbaee9b803f7c0b06, 0x0) 12:20:31 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xbaee9b803f7c0b06, 0x0) 12:20:31 executing program 1: getitimer(0x0, &(0x7f0000000000)) 12:20:31 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x0, 0xd9, &(0x7f0000000c40)}) 12:20:31 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={{}, 0x7, 0x5, 0x200}) 12:20:31 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x1}], [], 0x1}) 12:20:31 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x0, 0xd9, &(0x7f0000000c40)}) 12:20:31 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{}, 0x7, 0x5, 0x200}) 12:20:31 executing program 1: getitimer(0x0, 0x0) 12:20:31 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xbaee9b803f7c0b06, 0x0) 12:20:31 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xbaee9b803f7c0b06, 0x0) 12:20:31 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], [], 0x1}) 12:20:31 executing program 1: getitimer(0x0, 0x0) 12:20:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{}, 0x7, 0x5, 0x200}) 12:20:31 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x0, 0xd9, &(0x7f0000000c40)}) 12:20:31 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}], [], 0x1}) 12:20:31 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:31 executing program 1: getitimer(0x0, 0x0) 12:20:31 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 12:20:31 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={{}, 0x7, 0x5, 0x200}) 12:20:31 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:31 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x800, 0x0, 0x1, 0x1}], [], 0x1}) 12:20:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x0, 0xd9, &(0x7f0000000c40)}) 12:20:31 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 12:20:31 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:20:32 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x1ff, 0x800, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x1, 0x0, 0x1, 0x1}], [], 0x1}) 12:20:32 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x1}], [], 0x1}) 12:20:32 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={{}, 0x7, 0x5, 0x200}) 12:20:32 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:20:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 12:20:32 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:20:32 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:32 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1}], [], 0x1}) 12:20:32 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={{}, 0x7, 0x5, 0x200}) 12:20:32 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:20:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0xd9, &(0x7f0000000c40)}) 12:20:32 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x2284, 0x1, 0x0, 0x0, 0x1}], [], 0x1}) 12:20:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 12:20:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:20:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0xd9, &(0x7f0000000c40)}) 12:20:32 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:20:32 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:32 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x2284, 0x1, 0x0, 0x0, 0x1}], [], 0x1}) 12:20:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 12:20:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0xd9, &(0x7f0000000c40)}) 12:20:32 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:20:32 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:20:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 12:20:32 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x1}], [], 0x1}) 12:20:32 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:20:32 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x0, 0x0, &(0x7f0000000c40)}) 12:20:32 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:20:32 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], [], 0x1}) 12:20:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{}, 0x0, 0x5, 0x200}) 12:20:33 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:20:33 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x20, 0x0, 0x0, 0x0}) 12:20:33 executing program 1: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:20:33 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:20:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{}, 0x0, 0x0, 0x200}) 12:20:33 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x5, 0x8, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:33 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:20:33 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:20:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:20:33 executing program 1: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:20:33 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:20:33 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x0, 0x8, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) 12:20:33 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:20:33 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x2, 0x0, 0x0) 12:20:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:20:33 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:20:33 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x0, 0x0, 0x0, 0x1, 0x1, 0x1}], [], 0x1}) 12:20:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:20:33 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:20:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:20:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:20:33 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x0, 0x0, 0x0, 0x0, 0x1, 0x1}], [], 0x1}) 12:20:33 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:20:33 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:20:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x209e20, 0x8000000001}, 0x2c) 12:20:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:20:34 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:20:34 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], [], 0x1}) 12:20:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x209e20, 0x8000000001}, 0x2c) 12:20:34 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:20:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:20:34 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:20:34 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:20:34 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]], [], [], [], 0x1}) 12:20:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x209e20, 0x8000000001}, 0x2c) 12:20:34 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]]}) 12:20:34 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:20:34 executing program 3: bpf$MAP_CREATE(0x2, 0x0, 0x0) 12:20:34 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:20:34 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:20:34 executing program 3: bpf$MAP_CREATE(0x2, 0x0, 0x0) 12:20:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x8000000001}, 0x2c) 12:20:34 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]]}) 12:20:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:20:34 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:20:34 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0x3f]]}) 12:20:34 executing program 3: bpf$MAP_CREATE(0x2, 0x0, 0x0) 12:20:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x8000000001}, 0x2c) 12:20:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:20:34 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:20:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x209e20, 0x8000000001}, 0x2c) 12:20:35 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:20:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:20:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x8000000001}, 0x2c) 12:20:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:20:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:20:35 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:20:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) 12:20:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x209e20, 0x8000000001}, 0x2c) 12:20:35 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:20:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:20:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x209e20, 0x8000000001}, 0x2c) 12:20:35 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 12:20:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:20:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) 12:20:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x209e20, 0x8000000001}, 0x2c) 12:20:35 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:20:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x209e20, 0x8000000001}, 0x2c) 12:20:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x209e20, 0x8000000001}, 0x2c) 12:20:35 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x100, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x281, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, r2, 0x801, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0xa00, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_AF={0x8, 0x2, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8811}, 0x4000) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) 12:20:35 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:20:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x209e20, 0x8000000001}, 0x2c) 12:20:35 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:20:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x8000000001}, 0x2c) 12:20:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x209e20, 0x8000000001}, 0x2c) [ 296.946494] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 12:20:35 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:20:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:20:35 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x28041, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x2, 0x0) syz_open_pts(r1, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000000c0)={0x4, "8d2c6403b35eb20d3ec9004f6a234f24317b80a9146feddce2cb77e5840c0a98b2fcd713900fc3156d48dd564db3302b6acfa6f8c40aa475fe969fa9640437e7"}) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 12:20:36 executing program 3: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8590) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000040)={0x3f, 0x40, 0x5}) 12:20:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:20:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x209e20, 0x8000000001}, 0x2c) 12:20:36 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:20:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x8000000001}, 0x2c) 12:20:36 executing program 5: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8590) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000040)={0x3f, 0x40, 0x5}) 12:20:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x8000000001}, 0x2c) 12:20:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x8, 0x209e20, 0x8000000001}, 0x2c) 12:20:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x209e20, 0x8000000001}, 0x2c) 12:20:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x8000000001}, 0x2c) 12:20:36 executing program 3: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8590) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000040)={0x3f, 0x40, 0x5}) 12:20:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x8000000001}, 0x2c) 12:20:36 executing program 5: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8590) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000040)={0x3f, 0x40, 0x5}) 12:20:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x209e20, 0x8000000001}, 0x2c) 12:20:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x209e20, 0x8000000001}, 0x2c) 12:20:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) 12:20:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x8000000001}, 0x2c) 12:20:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x209e20, 0x8000000001}, 0x2c) 12:20:36 executing program 3: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8590) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000040)={0x3f, 0x40, 0x5}) 12:20:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x209e20, 0x8000000001}, 0x2c) 12:20:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) 12:20:36 executing program 5: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8590) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000040)={0x3f, 0x40, 0x5}) 12:20:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) 12:20:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x209e20, 0x8000000001}, 0x2c) 12:20:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) 12:20:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x0, 0x8000000001}, 0x2c) 12:20:37 executing program 3: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8590) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) 12:20:37 executing program 5: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8590) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) 12:20:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) 12:20:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x8000000001}, 0x2c) 12:20:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x8000000001}, 0x2c) 12:20:37 executing program 3: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8590) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1}, 0x2c) 12:20:37 executing program 5: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8590) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) 12:20:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1}, 0x2c) 12:20:37 executing program 1: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8590) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) 12:20:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x8000000001}, 0x2c) 12:20:37 executing program 3: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x8590) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:37 executing program 5: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8590) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) 12:20:37 executing program 2: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8590) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1}, 0x2c) 12:20:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x8000000001}, 0x2c) 12:20:37 executing program 3: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:37 executing program 1: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8590) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) 12:20:37 executing program 5: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x8590) 12:20:37 executing program 2: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x8590) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:37 executing program 0: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x8590) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) 12:20:38 executing program 5: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) 12:20:38 executing program 1: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8590) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) 12:20:38 executing program 3: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) 12:20:38 executing program 2: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x8590) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:38 executing program 0: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:38 executing program 5: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) 12:20:38 executing program 3: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:38 executing program 1: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8590) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 12:20:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) 12:20:38 executing program 2: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x8590) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:38 executing program 0: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:38 executing program 5: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() 12:20:38 executing program 3: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:38 executing program 1: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8590) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 12:20:38 executing program 0: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:38 executing program 4: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:38 executing program 2: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:38 executing program 5: syz_open_dev$ptys(0xc, 0x3, 0x0) sched_yield() 12:20:38 executing program 3: syz_open_dev$ptys(0xc, 0x3, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:38 executing program 1: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8590) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 12:20:38 executing program 0: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:38 executing program 4: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:38 executing program 5: sched_yield() 12:20:39 executing program 2: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:39 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:39 executing program 0: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:39 executing program 1: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x8590) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) 12:20:39 executing program 5: syz_open_dev$ptys(0xc, 0x3, 0x0) sched_yield() 12:20:39 executing program 4: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:39 executing program 2: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:39 executing program 3: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8590) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:39 executing program 0: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:39 executing program 4: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:39 executing program 1: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 12:20:39 executing program 5: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x8590) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) 12:20:39 executing program 3: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8590) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) 12:20:39 executing program 2: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:39 executing program 0: syz_open_dev$ptys(0xc, 0x3, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:39 executing program 4: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:39 executing program 2: syz_open_dev$ptys(0xc, 0x3, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:39 executing program 1: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 12:20:39 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:39 executing program 4: syz_open_dev$ptys(0xc, 0x3, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:39 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:40 executing program 3: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 12:20:40 executing program 5: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x8590) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) 12:20:40 executing program 1: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 12:20:40 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:40 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:40 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:40 executing program 3: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 12:20:40 executing program 1: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 12:20:40 executing program 5: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x8590) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) 12:20:40 executing program 0: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 12:20:40 executing program 4: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 12:20:40 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) 12:20:40 executing program 1: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 12:20:40 executing program 3: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 12:20:40 executing program 5: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf1\x00', 0x0, 0x0) sched_yield() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x8590) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) [ 301.929382] ================================================================== [ 301.929463] BUG: KASAN: use-after-free in con_shutdown+0x85/0x90 [ 301.929475] Write of size 8 at addr ffff888090995388 by task syz-executor.1/23843 [ 301.929479] [ 301.929493] CPU: 1 PID: 23843 Comm: syz-executor.1 Not tainted 4.19.92-syzkaller #0 [ 301.929501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.929505] Call Trace: [ 301.929568] dump_stack+0x197/0x210 [ 301.929586] ? con_shutdown+0x85/0x90 [ 301.929605] print_address_description.cold+0x7c/0x20d [ 301.929620] ? con_shutdown+0x85/0x90 [ 301.929635] kasan_report.cold+0x8c/0x2ba [ 301.929650] ? set_palette+0x1c0/0x1c0 [ 301.929668] __asan_report_store8_noabort+0x17/0x20 [ 301.929682] con_shutdown+0x85/0x90 [ 301.929720] release_tty+0xe4/0x4d0 [ 301.929736] tty_release_struct+0x3c/0x50 [ 301.929750] tty_release+0xbcb/0xe90 [ 301.929785] ? tty_release_struct+0x50/0x50 [ 301.929801] __fput+0x2dd/0x8b0 [ 301.929825] ____fput+0x16/0x20 [ 301.929839] task_work_run+0x145/0x1c0 [ 301.929864] exit_to_usermode_loop+0x273/0x2c0 [ 301.929883] do_syscall_64+0x53d/0x620 [ 301.929931] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 301.929943] RIP: 0033:0x414581 [ 301.929957] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 301.929965] RSP: 002b:00007ffd1882c770 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 301.929979] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000414581 [ 301.929987] RDX: 0000001b30a20000 RSI: 0000000000000000 RDI: 0000000000000003 [ 301.929996] RBP: 0000000000000001 R08: 00000000f420c8dc R09: 00000000f420c8e0 [ 301.930004] R10: 00007ffd1882c850 R11: 0000000000000293 R12: 000000000075bf20 [ 301.930012] R13: 0000000000049b28 R14: 0000000000760128 R15: 000000000075bf2c [ 301.930031] [ 301.930039] Allocated by task 23847: [ 301.930053] save_stack+0x45/0xd0 [ 301.930065] kasan_kmalloc+0xce/0xf0 [ 301.930079] kmem_cache_alloc_trace+0x152/0x760 [ 301.930091] vc_allocate+0x1f5/0x760 [ 301.930109] con_install+0x52/0x410 [ 301.930143] tty_init_dev+0xf7/0x460 [ 301.930153] tty_open+0x4bf/0xb70 [ 301.930165] chrdev_open+0x245/0x6b0 [ 301.930178] do_dentry_open+0x4c3/0x1210 [ 301.930190] vfs_open+0xa0/0xd0 [ 301.930200] path_openat+0x10d7/0x45e0 [ 301.930212] do_filp_open+0x1a1/0x280 [ 301.930223] do_sys_open+0x3fe/0x550 [ 301.930236] __x64_sys_open+0x7e/0xc0 [ 301.930249] do_syscall_64+0xfd/0x620 [ 301.930263] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 301.930267] [ 301.930273] Freed by task 23836: [ 301.930286] save_stack+0x45/0xd0 [ 301.930299] __kasan_slab_free+0x102/0x150 [ 301.930313] kasan_slab_free+0xe/0x10 [ 301.930324] kfree+0xcf/0x220 [ 301.930338] vt_disallocate_all+0x2bd/0x3e0 [ 301.930353] vt_ioctl+0xc38/0x2530 [ 301.930363] tty_ioctl+0x7f3/0x1510 [ 301.930383] do_vfs_ioctl+0xd5f/0x1380 [ 301.930395] ksys_ioctl+0xab/0xd0 [ 301.930407] __x64_sys_ioctl+0x73/0xb0 [ 301.930421] do_syscall_64+0xfd/0x620 [ 301.930434] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 301.930438] [ 301.930448] The buggy address belongs to the object at ffff888090995280 [ 301.930448] which belongs to the cache kmalloc-2048 of size 2048 [ 301.930460] The buggy address is located 264 bytes inside of [ 301.930460] 2048-byte region [ffff888090995280, ffff888090995a80) [ 301.930464] The buggy address belongs to the page: [ 301.930476] page:ffffea0002426500 count:1 mapcount:0 mapping:ffff88812c31cc40 index:0x0 compound_mapcount: 0 [ 301.930490] flags: 0xfffe0000008100(slab|head) [ 301.930509] raw: 00fffe0000008100 ffffea0002037008 ffffea0002a4a308 ffff88812c31cc40 [ 301.930525] raw: 0000000000000000 ffff888090994180 0000000100000003 0000000000000000 [ 301.930531] page dumped because: kasan: bad access detected [ 301.930535] [ 301.930540] Memory state around the buggy address: [ 301.930551] ffff888090995280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 301.930562] ffff888090995300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 301.930572] >ffff888090995380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 301.930577] ^ [ 301.930588] ffff888090995400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 301.930598] ffff888090995480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 301.930603] ================================================================== [ 301.930608] Disabling lock debugging due to kernel taint [ 301.930636] Kernel panic - not syncing: panic_on_warn set ... [ 301.930636] [ 301.930650] CPU: 1 PID: 23843 Comm: syz-executor.1 Tainted: G B 4.19.92-syzkaller #0 [ 301.930657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.930661] Call Trace: [ 301.930675] dump_stack+0x197/0x210 [ 301.930689] ? con_shutdown+0x85/0x90 [ 301.930700] panic+0x26a/0x50e [ 301.930711] ? __warn_printk+0xf3/0xf3 [ 301.930722] ? retint_kernel+0x2d/0x2d [ 301.930740] ? trace_hardirqs_on+0x5e/0x220 [ 301.930755] ? con_shutdown+0x85/0x90 [ 301.930769] kasan_end_report+0x47/0x4f [ 301.930784] kasan_report.cold+0xa9/0x2ba [ 301.930797] ? set_palette+0x1c0/0x1c0 [ 301.930813] __asan_report_store8_noabort+0x17/0x20 [ 301.930825] con_shutdown+0x85/0x90 [ 301.930835] release_tty+0xe4/0x4d0 [ 301.930849] tty_release_struct+0x3c/0x50 [ 301.930861] tty_release+0xbcb/0xe90 [ 301.930876] ? tty_release_struct+0x50/0x50 [ 301.930889] __fput+0x2dd/0x8b0 [ 301.930906] ____fput+0x16/0x20 [ 301.930919] task_work_run+0x145/0x1c0 [ 301.930937] exit_to_usermode_loop+0x273/0x2c0 [ 301.930953] do_syscall_64+0x53d/0x620 [ 301.930969] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 301.930977] RIP: 0033:0x414581 [ 301.930990] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 301.930996] RSP: 002b:00007ffd1882c770 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 301.931008] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000414581 [ 301.931016] RDX: 0000001b30a20000 RSI: 0000000000000000 RDI: 0000000000000003 [ 301.931023] RBP: 0000000000000001 R08: 00000000f420c8dc R09: 00000000f420c8e0 [ 301.931030] R10: 00007ffd1882c850 R11: 0000000000000293 R12: 000000000075bf20 [ 301.931038] R13: 0000000000049b28 R14: 0000000000760128 R15: 000000000075bf2c [ 301.932596] Kernel Offset: disabled [ 302.548388] Rebooting in 86400 seconds..