[ 34.974281] audit: type=1800 audit(1550134938.490:27): pid=7408 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 35.014271] audit: type=1800 audit(1550134938.530:28): pid=7408 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 35.889163] audit: type=1800 audit(1550134939.400:29): pid=7408 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 35.915616] audit: type=1800 audit(1550134939.410:30): pid=7408 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.50' (ECDSA) to the list of known hosts. 2019/02/14 09:02:31 fuzzer started 2019/02/14 09:02:34 dialing manager at 10.128.0.26:46781 2019/02/14 09:02:34 syscalls: 1 2019/02/14 09:02:34 code coverage: enabled 2019/02/14 09:02:34 comparison tracing: enabled 2019/02/14 09:02:34 extra coverage: extra coverage is not supported by the kernel 2019/02/14 09:02:34 setuid sandbox: enabled 2019/02/14 09:02:34 namespace sandbox: enabled 2019/02/14 09:02:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/14 09:02:34 fault injection: enabled 2019/02/14 09:02:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/14 09:02:34 net packet injection: enabled 2019/02/14 09:02:34 net device setup: enabled 09:04:53 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb16, 0x4000) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000040)=0x7) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000080)) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000000c0)) accept$inet(r0, 0x0, &(0x7f0000000900)) r1 = getpgid(0xffffffffffffffff) fcntl$lock(r0, 0x24, &(0x7f0000000940)={0x3, 0x0, 0x0, 0x3f, r1}) ptrace$peek(0x2, r1, &(0x7f0000000980)) fchdir(r0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000009c0)={0x6, 0x7, 0x4, 0x4080008, {0x0, 0x7530}, {0x3, 0x1, 0x6, 0x5, 0x1, 0x5, "7db1d3f5"}, 0x9, 0x2, @offset=0x7fffffff, 0x4}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/rfkill\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000a80)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000ac0)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000b00)={r3, 0x4, 0x9, 0xffffffffffffff81, 0x3ff, 0x1}, 0x14) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000b40)={0x0, "d154d37036e00f627e0410611ec0ca1aff74cbbea6f71fc9ea69edc6f0c8b24f", 0x0, 0x1}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000c40)={'broute\x00', 0x0, 0x4, 0x6f, [], 0x2, &(0x7f0000000b80)=[{}, {}], &(0x7f0000000bc0)=""/111}, &(0x7f0000000cc0)=0x78) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000d00)=0x2, 0x4) write$P9_RSETATTR(r2, &(0x7f0000000d40)={0x7, 0x1b, 0x2}, 0x7) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000dc0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000001000)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000e00)={0x1ac, r4, 0x300, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1e}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbbfe}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x40010}, 0x24040800) r5 = syz_open_dev$sndpcmc(&(0x7f0000001040)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x20843) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000001080)=r1) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000001100)={{0x1, 0x5, 0x7135, 0x401, 'syz0\x00', 0xfffffffffffffffc}, 0x5, 0x30, 0x400, r1, 0x1, 0x8, 'syz0\x00', &(0x7f00000010c0)=['-\x13lo,bdev\'\xdbppp0\x00'], 0x10, [], [0x3, 0xfff, 0x1000, 0x1]}) sendmsg$key(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001240)={0x2, 0x16, 0x2, 0x5, 0xf, 0x0, 0x70bd2c, 0x25dfdbfe, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0x4}, @in6={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x36c6}}, @sadb_x_sa2={0x2, 0x13, 0xbf4b, 0x0, 0x0, 0x70bd29}, @sadb_address={0x3, 0x7, 0x3b, 0x20, 0x0, @in={0x2, 0x4e20, @rand_addr=0x9}}]}, 0x78}}, 0x40000) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000001340)={'nat\x00'}, &(0x7f00000013c0)=0x78) write$P9_RSETATTR(r5, &(0x7f0000001400)={0x7, 0x1b, 0x1}, 0x7) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000001440)={0x0, @speck128}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001540)={r2, 0x10, &(0x7f0000001500)={&(0x7f0000001480)=""/98, 0x62, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001580)=r6, 0x4) syzkaller login: [ 190.568876] IPVS: ftp: loaded support on port[0] = 21 09:04:54 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4a000, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000000c0)=""/114) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000140)={0x80, "05883dd4e925fd60294ea1e1b91a72c60910f610c827f6ac382515458bfb1eff", 0x5, 0x0, 0x38b, 0x2, 0xb, 0x7, 0x6, 0xa6d7}) write$ppp(r0, &(0x7f00000001c0)="9a77233674aa959b71b569266f565c7350a2d23626a0784980dc95c82ca1fad7711a1081cc65323628f3736367208d66bfe575f34ce4b2f49d462341044527efb39947cbf9d71ad1c8718f5c56d8e4d8bf0f9eece8ef616403c6ce3d84c9044eb28067787293412243817f701eb73e37b0ab31ac64fec2ae4493911153f13b56dc4edaed0b0d13ffa3c6c209a0ea45ea1c0e", 0x92) write$FUSE_LSEEK(r0, &(0x7f0000000280)={0x18, 0xfffffffffffffff5, 0x8, {0x31}}, 0x18) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000002c0)={0x9, "c637a292a558d6ba6bb99e2597be71a4202370ebf415f4e4827a1f5c7b8c6a2a", 0x3, 0x1, 0x3, 0x1ffffff, 0x1, 0x2}) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000340)={0x7, "41fe7debdb51544417cfef04ce92c373ce388cc6d9466d6f0e464c01d5f28bc8", 0x1001, 0x5, 0x8, 0x6, 0x7}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0x8, 0x0, 0x1ff, 0x6, 0x5}, 0x14) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000400)={0x8, 0x0, {0x0, 0x0, 0xaf, 0x3, 0x3ff}}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000600)={r0, &(0x7f00000004c0)="5dbd19ffa1ceab4479813007adabb22a252f04d37e17b6a6a217440cdcecf68b8f3619bc0bdb4a5591ff73c9c3bf3c8896b0443ecfbdd6fa5a9ef91401fc8f1ba1a521df25046fb06e22b2e8e26bd5e15a511b0018ca9e0bb6786fd17192b2a3dd0fd7f1951e7777256637175ffff55fcbdff9448176fdd2ed0460c42517370d17584b884516e8a2e93c7aa3e5f9890a77949bd46adf01b4bc857f938553d2471fd59910912d44b59f5897506e64944f5c5f218507a5bc7dd06516cae3fcce705b6b78", &(0x7f00000005c0)=""/34}, 0x18) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000680)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000780)=0xe8) sendto$packet(r1, &(0x7f0000000640)="1cab8f78d1ee47325aa6a7d635ce317b69644c52dd37118fe4862e389d377da2a743c77c1e602565ff03d303ae61a1b8c8f904e834b0f6a4aba82c3493744e", 0x3f, 0x44011, &(0x7f00000007c0)={0x11, 0x11, r2, 0x1, 0xf1, 0x6, @dev={[], 0x13}}, 0x14) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000800)) ioctl$KDDISABIO(r1, 0x4b37) write$cgroup_int(r0, &(0x7f0000000840)=0x8000, 0x12) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000880)={0x40, 0x9, 0xffffffff, 0x2, 0x9, 0x8cee, 0xce}) syz_mount_image$ceph(&(0x7f00000008c0)='ceph\x00', &(0x7f0000000900)='./file0\x00', 0x4d, 0x6, &(0x7f0000001c00)=[{&(0x7f0000000940)="faf56baa90b8ec5a20103712e9bd8ccbd78b872a15a48130f0e0818309", 0x1d, 0xffffffffffff0001}, {&(0x7f0000000980)="6a1a30debc331d28d0f6b65b73b97f1b0d8a2b26b981152e2179213b45bd7fbf217fee43a5dc77c86a3a3fdda53106650882e877d63fb01d9ecf57c1be64687e85495b8bdcc949c7800395f17429ebcbb1fd620c6946990abb4584ac35b05c070235eb20a4b612799cbf48a3197b2d03f0b4d1ac86c310bc5680f5207a05582a3bcd594f33069e82", 0x88, 0x50}, {&(0x7f0000000a40)="3403415b657edff606b13463f5341efa8e44d2b1263be9e87e10f341cfd57d81765639083f78d65e33c9b254a62b6b7bce969b36ac0c2abf72ab5bebebeaa366ae4d491e28694106ef7ec19bd525b2603ea87b69dd571ee7784b106cc25a57f71099", 0x62, 0x1}, {&(0x7f0000000ac0)="e76378c0331bf856561899e209fe6d0e395773faa6df5a581f90a3e14a5435e74f01e3b8d068bef6c7a5c99f7a9e38980ebd0faf9c8173dd056dd72a3049108a0fd8ed365e4b1ba7db7fc844a3456cfa2f7847c60a24fb56ae7155c0c51838db6f0d72124c9aa58272cb51a863449a331673f3680b03aed86bba51201f76c6ee9c7fb4a960b3322851082a296a5384d29e5646df055cfd3e7cbaf1ecce9887966ddae02db775b096", 0xa8, 0x3}, {&(0x7f0000000b80)="9d1762eca9bb44ce842fb4b7521ab295ebbd11c186dd488b00fc453d24b952b4d92464cfd880443a9964e4c180d745d9da4a7ee3ab3a1899184723f3de5b12352153d2270f8c3b7502e8", 0x4a, 0x1f}, {&(0x7f0000000c00)="ce339d2e96ed0cfc0bea561f02c84082b399e570b120c43f658619e5f884bb55834066fa8fab6145fe56cd992dd5a4ff222769a0ee8677c29111a697992e04b84dc89cf7a28415175694b7fb209b123aee92b78e3bfc295e88d051e79fcb29a8a8294e743f2c346ba572e8960eee36e3c7f12d5925d0a92b4d67d784bdbb6f5b3073272c829d1c1097c8e88ab105cc41b0ba0f68361aa02848da470823db945dbaae5d8ba558ca59843ab44f9b1c87e204cbf9697213a230be290f278bcf494c1348b0be79baa4d36bc9cbb671dd8ed78dee8acefd5dad83094de110d2aaf99e6a2802bb1193e998ea5f02847e03c4d38ab0309c4c9c5aa38871bd5119e656b6c85b2d87cab9d59a47458a842e0fc9276ca3b01fa4ec27153b84c1b552cb7b9429de05603e48bcfaeb72b1d857a3dfa7416ee3cda9dcf4806e6898d388ab973fd548dac9df9701e0a0e82f8d0fe53e707ba81f93073b041f9ad204e6a308ff8bfa22aeb0e59214c24091cebff5d8229ca24f09a9cc5fbdd84df0c61e7e5eef1a9c975aeb50ec7672cac706101dcb797e0bcdf49b0a870af33bc712f814c1deba780e062a101199686ceb20b4035354db23c4d359e154ca20194952ec2a0b29f9f450659fece4def4d8216ea95ba2433db41e4b5f96e475f6f38a4092a50d5d4381eda2bcf74f65d7ad74a166e37100407d6f85fff98e4eda84b9f7891aecdda4014225e0331414eaa7f4b708ee3049426084a0fc0cf96e8ced62f81f70ec208aad4aec3c20a1326439f5d6768e76304b6ca92240faa22c7d7ac2b78ab3a122c2537b867ce5f1ffe85fc97bcef5db7dbe4e62844fccc8b90c813c992f64f6810ca318d7b5811437100af1f107afe48ab224df9260d1a9d17a495a76c643b12ea6dc084a99542ea4bc2f1a89f4f3225d124105384872c8af0784705f9f3e2184c746a7c4961f1f9f6187f2c2339426fbcc4c309d422639702238bed2bf7f2cfbfd057239128615bf6f9201e061da60eef1eb21aa8a7095102c5cb0a62c65cafd73b1dc4acefcb3f50cbfdc14f197714f0efe9056d9d79777adb2f47cc44177cebaeedbfb2b58c4e7d214380893a5a2cee26ffaac98f3d644d214b61b43d8387c5c8b10421ab7b1cdd955b91869fdfec4ad793718ea99cd253bb11b05a92088159a736f6434d3e33a16dd7d46368d7775ad728318d319409488591d1a94b44c92451a7cea4e09a16301520bc0c83e2d1dedb054387ba2a8297394cba644d32a79b4902a40d0a88da3bcedfa32ce6a22596f14c0d5f37549ae1324c7ee119f8b62335b1bce18e074a94ff0b4fe6f847c92ff6f663bccd2243f3a348cd9663b93b1f6eefbe083d43bfbb0b4067dc898a1c99e4c0e1b057143ee0c5f59205ebfca7b8a89450dfb77e608dbf362c0c3f7de490941a677555607a630d3d1d429b3752cc71d04bb67ea71ffe399d2a880189652f27fc135dc7f22e4001c6725329fcf9cc333d59a987dd2cb1df4835f77e51b75317bd670d9ff2ca7c164964bbd775a41469b1cf41039ffa5d2af5381e91a20c8920af96e5ec222bdbfd0d50661236b1b76f098634be72d2b3c7d112609c5fe8ef2c9bb79f648782e50634a2b30b55eb8ca379d90581cd40c63696b4135ba0375e65db26a3a73d40b1e7ea585e56f8ce5aceb9a3dbbe575310edca095e3ed1d49b196df6b9be199802a8b89e3626506893518461bbce00a34492b2694884bc645d6d6805bb22ca6b5450a2acdc07ac647a5a696a86f3316ff1d26e94e14811dddbc90c28e80c326ed8d4c5302fee57ca58fb0063d9775f5692e229605684fae4179f7bb46e2a05a9437a26c9127ac14945764b8d4bbf13f927702fcc800938dc087e5dd600a2d8dfe27cd9aafc441e38f270dc6a56c8cf438679d7888e22fc66840d7f1f5cca7b0ad57c72c18c360e8dbb76d0524c622a9f4d2f8d868ac04f24d8b719c3157222cff40f39954fe41425b19030cd531a7155284097cb3282f790c320250872a26420fbe7e6f1461becf9ee855c2e63e1eaeebe89cc5db125ce53a5830036d56fc7afe8b2bf6344a2f8062642e802e743c449ad2364c51229082f33a8a50c2be650a7dc915d26a68b2c47ad5011651033fd063a33f3df937e3d3365c667c8a1eb8e22924e515fbed9fe35138d75eda6ef46c75dd414ac3867b777b14f6ecd30fbbb42f9dbbfbfc41fc01a43074d83e1b1d9c0b483e1f3529c975b2e0667fbd46fee04cf2d1225a88ca0e184acdf2d8d7f03669f28a8d5ea7a38aecd1cd851bfb7433240c3971a13b585c8d86449359e03ea694472a70ad305ab2da5a78a3e1a4e907a910391d0b077ca0b580610b34ae2aed49f4c353103a19b773d7f073e5d45d4fd6b61a553a2b8271c0a74ef760c129cb15bf1100582e828762a8e2c420a860dc6dbbbda227fe7e785c2af0944f558327b77c9d5100fa48be722c1fa77776ed6a94fd1d617d0680484d2bd81ba9df92726de7355607256b27aad8886b51c5d84aefe248c52269c4c98021f6a3387093eaf006c47af8e80ae894e71743fabb077596016625ad288c04ad935b12a9b319f0fe5bc44f83470741d77bb0d08a6ac2d3e116730ce0aff0111b59770eeef15dfefe73db1f36dba5a7cba80c5b739bfddec3b5468c8c4423481a9dd70a1c90f1de6147a23edaf1e99ad584418b75f93ad2de36b3bb975944ee093e134d5ed3e47b7eac0c021d9e953c289a5ec116623c2814178f7218521da9df819d95e072c996b7732fa23869f1ebb1979943c30771d723dcec29c3b8175d3ed0ae078a435254ae6594264f2cf0cb04cdc621eb71818368aa15f14f423ca4d77638f4d91f8c3fee9e79d189ad808d7b507c6045cf21a231ec5649b8c6f50a10009a6faa6f73c3338ba823d77f4efe21b12564f934ea92751bfdf9c528696d4dc26746b836ffa148cd4eb8473eab803f37e41dd00ebd97ba132e2eb7350c8217d89102d3ca3b267621546c44c483276d81d5022ca7d38722e388d60cd5bff7e0a307e6ca680873bc0500091307bc9f5d1189aa1ad845217b1c429f7fd6f28eca495d7fa69296461b1d56e9e561cff7ce6fbed1935db4306d4fcf678be8adae87f58d36980699a51b9fa5ed1abbdd097aac06b99154a5eda3f0e5d1dd90c57e71f62af22301ae051e4d4c995a1e6af2b8b7738fac744afc65e8829f2dcbcca54c65d9fbd0165eca772bfd262b69fab07bc8e91ec9366f62f509f3b3fc0b1e4034c947dc216f9b366242ecae783a4d57b3f2c4bb180a4be07ff02ed02256f8aa28114574b97d5ca20e126cfdf30ee7dc9a6c6adebca5a1949f652ecbbec887f9ac18528dfd62812b7eef6a3553235db75aa044e3c7ac152a08bee677d5088d044963250e73c091c38de75e81bf17be54def8e601a2d2dd9f75232bad32a00c6932b923325e34c9447c3f6cc6e78718ca097b19e7e96965785d8e293798d572eb50467dadc2f05bb2a4486e054331907857935100d295e55c5a612b31323d04f8a652b7234a82320635452fc0c2c72a9b03b281a0ec5ed48d3cd208e4f39f0c7331cc04d26390efc8a872eba03ec308f440ab26ef5e0c3f73e2069e15784913d931195dca9092cd26d625ab2b1dedf7d0d8ce0d0be49346be134e6cb06790988b2761fa4ffe6a5ffa4513167efc1321fc78ef3331e53a00c44c2404bc3f2fb2bf52d26143fe48e490331837b7783e55024a2978985d1e04b217d53822fc482d6db7f50fee533a7048b5b1e2bef62407afb56ec81f425e5206df8ae023aa28850b16463e9e38a273256cc3db72ebdd214ca117d7f3411ccc8357ab6e23fcf30a30a39b7eedb2248fdb99b1fb6dfc1cfcdf6d2649a95496777e962c1f7bdb0328711b5f791c68da09a1625a6b3f39eedd61092ffdd2fc8fa3ae2377e5af96b556f5e46032273282a5efaa93bbee45c296dae3ef9d982f17c15d1877da7689eb728feacde1bef6f7b25a1288f4b8d156528d8637d2ef1f35807017bcf689bce36b69c603c0300d9399650b60e8c7ced18251429bf1a6c34966c5e2c8b24449c9b96e6251ea0447430577ef4a4a30263adf2e873cf12a7a6dabda9926cc33c3977f8acb92059a07f85566f50484b15c499fe0607cb027f99e1bef38e4820414efcf30c1fae3819c9e0061194c88d33291041f778125fa43da36138b9a8f993b72d7ce64f4a4d455c2484a72c2e1c14759aa65d0e87e4599c74f989a8028d1768a2046439234bc6ae55a0565f5adde929a57066901601cee45797ec48d089ddf46570f1a2c625b06c5d320ee8f3ecc37af805f71fe471c9198fa027ed4ca54c4b7ade621619c60888bca65a6867d1ea71a64c9223ccdb454db530dbc3eb926f6d54ef8df3d5b1d71523cb5b6477cb950e77e6e1c47a3ac8fe121d5371445db66da45b31d476d5437b3120f37ce69f10852bef9198841481186b7e87e8e5fc3793a131147e50681bd489381ff4552e920ba685758d89dea2d4eb669b562b5eb41f5d4c7425bcbaf91589961024f627e1736ec4720f42bc8bc9c624c851e09c803e45056f2d9c52343286b692bc25108d8907422f7dc8c01f25a745f20abe4dd0a74c7625adfd6d2800a0f05497c3f1ff57e39d5b40bb1761abcec398f4519570617a56e4da7a099be616be6419f00f47b0192f926f11fa478d2492bcb5db23ac041df23fbefecf941207494b37942c670c1971a0d6a0af1f600096091c5015921cf8b7f289c58358f5d7db668277df315d3365728dc1058ac15015f2d9cf6136fa6dc63cf4e6fd62f34d1cb68f3038b9efdb528a3badf9c6bf8102a871244f2dc7ae2a8c6fb473840c3e1c97072473119ccc799481ad426b73db9aa3ef6ce0ecd8c232e5b1909ab7ec6b4c2ca9d2983bcc346176333018ff8f81e7c29b594ac48d0a54e990af9730cc2145296d04e3002e213d893e3034090ee020590f8f614a0571b40b4fc7694f948c16964a45d4126aa5528df0a06d0709bf948e9cb81540ec4affad0978d4d151a1e068518184be90a361def72a2e374f475f780d1393b6753cff6edcbc57566c01dbceeac1ffa946ba6af0b7a3486c190b80e15db4ab8509107daad412774d751056e553fa394f378d6f48189b8467b09db414370c55d396ce351848b38161e8036f0ef6b682ec2ef064d61166a006e29364fa03348c7434ce4d789401b6828365eb6b10430eb0c414305e493b09b1494d19d082a993e0667c4a7d7a4374678f3f370f1baaf1ef54bfb3f76fec6988d9f9cecd60f79905e0277635ed18738430b07554a93a69cfe06c9bfd7db530af9c3aa93e1f694c86a15f35abd9a64c1892470024ae2e217cf08af731952e7a4e3b0b177cb198f9e36fa729883aaba98290afcfb974b4a988bfa0ccfeffc6049ea7766a4248ee01c2f3a6128f6b596e50bdf5ea0b9d2d912ccdc75c6d379ccb8d0db203d67d289296f5ccd018fe24cb590d095018b54fa40378966bbe55eb74131c48a95b46f97a9ac98e6239b222276a8e6ef1de14364405ecb660a43a32fb1e967ac024da2a5296fa112013d4e10ab20e2bdeac8e2fab888da66f142943112683196ef7cb35d51bb98c16ba13cc93ff9914a39c5851dae123dbfed84e8fce45c7953200ce8cd1fc5d2aeca8de5d4f5cd5e6b05dfd99a178d142b1a1e3e6ef33153368e678e868316e1ae90bb1e1393cedb8d1a052827ad9431af3c7592c01bff42cfaef918f1afa3f2360a8c22fd666a97727b14f59d4b627d12d5cb853ab291478626b12bf892693049a5d9e8", 0x1000, 0x769c}], 0x4800, &(0x7f0000001cc0)='/dev/dlm_plock\x00') setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001d00), 0x4) bind$alg(r0, &(0x7f0000001d40)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) fsetxattr$security_smack_transmute(r1, &(0x7f0000001dc0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001e00)='TRUE', 0x4, 0x1) r3 = gettid() ptrace$getenv(0x4201, r3, 0xffff, &(0x7f0000001e40)) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000001e80)=0x200, 0x4) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000001ec0)=""/107) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000001f40)=0x6, &(0x7f0000001f80)=0x4) getsockopt$inet6_dccp_int(r1, 0x21, 0xa, &(0x7f0000001fc0), &(0x7f0000002000)=0x4) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000002080)={r1, r0, 0xa9, 0x2f, &(0x7f0000002040)="1f4851c9918c42f45a834448d5d38daa8ae3571bf58e4379bcfe1a659269428b75168f0ecb2010e1f8e6421e04ae0b", 0x18, 0x8, 0x9, 0x100000000, 0x1ff, 0x3, 0xffffffff, 'syz1\x00'}) [ 190.676888] chnl_net:caif_netlink_parms(): no params data found [ 190.764766] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.771643] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.779034] device bridge_slave_0 entered promiscuous mode [ 190.787297] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.793669] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.801580] device bridge_slave_1 entered promiscuous mode 09:04:54 executing program 2: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x9f2d394c969f3286, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf={0xcc, &(0x7f0000000040)="36374201fe96728d23042b88940fb714aacc93bf8861c6c4503532a28cd5afac8ebfda777c1d221d55127cf99fc4c31c3d5632f3e9ab93446870964fc575eb383b73a0d3ca2fe6d5ecf9dc558ba0d4a85e105d2ebaad84b7397bfd2350a429dbf6782e78bdf115d0d9b2411f0030630788ee9a8c3e4f65a5826ad0531bb046aaa07a5051e2fcfa15aa00a9b679e736b1cf7ee47407864de8558491c05dd2fe376b93fdb7457a4c36c5542fe70b3576de5869571387d682091007c84058baea830d8aa36d222e83b7af4a30b8"}) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x10001}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r1, @in={{0x2, 0x4e24, @rand_addr=0x4}}}, &(0x7f00000002c0)=0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000300)=@int=0x2d0a1b59, 0x4) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000380)={r2, 0xd1, "1d3d1fb5893ad3fe05552f6a8b1be0b131d47e19594ad72c65fa1fd7a4bc0bbddd68fbc62a6c6634975630241855d1adf5aee62bb3884516d2e8b4180609ed2fc4a6d88f9801870b132d53f79ec582028b91c18d1d4dae1097d10bef1d6c066690b0bc2ce3f8f7c7a9d8c5bd01c9b7e4d0ed6e2ce1ffa1ec67991e8acc6106ac183afe9793fb534085efc12617d68fa553fe9e82bb91415b552b95466e4dfa3da220f2f8aa7c1e0c5bf6b51f47ad5c101d1796ad068ecfe3ec5eb8b4a02d1ff420183a097534821a4084f297c1979c6d2e"}, &(0x7f0000000480)=0xd9) chdir(&(0x7f00000004c0)='./file0\x00') r5 = syz_open_dev$usb(&(0x7f0000000500)='/dev/bus/usb/00#/00#\x00', 0x0, 0x80000) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000540)=@assoc_value, &(0x7f0000000580)=0x8) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000005c0)=0x816) userfaultfd(0x80000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0xfffffffffffffff9, 0x0, 0x4, 0x401, 0xda, 0x7, 0x5e72, 0x8, r1}, &(0x7f0000000640)=0x20) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000680)="cb94c8d5dbbb02796a078dd5246607a7d6260a8eab103eb5e80756d92cce1e5049eee311ff45ca7498c5cc1895256b28384a06154dda25d16581c5e6f53b02e157d774430a5dfde9e4ffb79a4120b90ec9c779d0403962444cc7eb7eedb6b02d592f40487ad7524ee5ea9729f0b5d198b0eabf4cf8bf9c15b54faab5e4feb8a4d5fc6b34524ebcb2d465e7d8bf6f70691c056f492d1bea3a6b7ff8496bec1311821b0df46637807eb89f537c859c1bc1c2cbbb90a8cf28d4eebe70fbc421368175a1339103b1f78ea9629a1a5816059bc7f415c017906f89e730b226042d59ec895028e63d5e1583d9184e4f54461774856e65db31d9e2", 0xf7) ioctl$DRM_IOCTL_INFO_BUFS(r5, 0xc0106418, &(0x7f0000000780)={0x4, 0x5eb, 0x786, 0xfffffffffffffffc, 0x4, 0x8}) fcntl$setflags(r0, 0x2, 0x1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f00000007c0)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000800)={0x3, 0x5, 0x8000, 0x2, 0x82, 0x101, 0x5, 0x100000000, r4}, &(0x7f0000000840)=0x20) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000880)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000980)=0xe8) bind$bt_hci(r0, &(0x7f00000009c0)={0x1f, r6, 0x3}, 0xc) getresgid(&(0x7f0000000a80)=0x0, &(0x7f0000000ac0), &(0x7f0000000b00)) mount$fuse(0x0, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='fuse\x00', 0x1000002, &(0x7f0000000b40)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1c00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x2}}, {@max_read={'max_read', 0x3d, 0x7}}], [{@smackfsroot={'smackfsroot', 0x3d, 'ppp1%'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@obj_user={'obj_user', 0x3d, 'nodev'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@appraise_type='appraise_type=imasig'}, {@uid_lt={'uid<', r7}}, {@pcr={'pcr', 0x3d, 0x1f}}, {@measure='measure'}]}}) getsockname$netlink(r0, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) linkat(r0, &(0x7f0000000d40)='./file1\x00', r5, &(0x7f0000000d80)='./file0\x00', 0x1a1f1254887f2d65) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000dc0)) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/hwrng\x00', 0x81, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r9, 0x10e, 0x2, &(0x7f0000000e40)=0xd, 0x4) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001ec0)={@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, {&(0x7f0000000e80)=""/4096, 0x1000}, &(0x7f0000001e80), 0x60}, 0xa0) openat$uinput(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/uinput\x00', 0x802, 0x0) [ 190.821187] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.830571] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.833052] IPVS: ftp: loaded support on port[0] = 21 [ 190.855174] team0: Port device team_slave_0 added [ 190.862146] team0: Port device team_slave_1 added [ 190.943673] device hsr_slave_0 entered promiscuous mode 09:04:54 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/10) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xd0, r2, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfff}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4008880}, 0x4000040) r3 = dup3(r0, r0, 0x80000) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$TCFLSH(r0, 0x540b, 0xb74f) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={0x0, 0xc11, 0x9, 0x7, 0x6, 0x3, 0xb4c, 0x100000001, {0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x20000000000000, 0x0, 0x4, 0x6}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000440)={r4, 0x7ff}, &(0x7f0000000480)=0x8) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000004c0)=0x81) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000500), &(0x7f0000000540)=0x40) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000640)={r5, 0x8c, &(0x7f0000000580)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0x3ded5675, @mcast2, 0x4}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}]}, &(0x7f0000000680)=0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000700)={{0x8, 0x0, 0x8, 0x3a04, '\x00', 0x200000000}, 0x1, [0x800000000, 0x3, 0x3, 0x95b9, 0x3, 0x7fff, 0x4e60, 0x7, 0x4, 0xde4, 0x0, 0x48, 0x3, 0x3, 0x6, 0x7, 0x7fff, 0x7, 0x7, 0x80000001, 0x40, 0x9, 0x2, 0x8, 0x40, 0x7, 0x4, 0x5, 0x8000, 0x0, 0x10001, 0xffffffffffffffc0, 0x61a5, 0xfdc, 0x10000, 0x4000400000000000, 0x100000001, 0x9, 0x7ff, 0x8e, 0xe09, 0x1, 0x6, 0x9, 0x7, 0x0, 0x7fff, 0x9dd9, 0x9, 0x10000, 0x1, 0xfffffffffffffffe, 0x8, 0x8001, 0x9, 0x9, 0x5, 0xab59, 0xba, 0x5, 0x0, 0x7, 0x5, 0x2, 0x1, 0x1c, 0x170, 0x9, 0x7, 0x0, 0x0, 0x3, 0x100, 0x1000, 0x2, 0x7, 0x6, 0x81, 0x8, 0x7, 0x8, 0x4, 0x5, 0x20, 0xb7, 0x29e8, 0xd74, 0xffffffffc3fc1b53, 0x5, 0x6bf6, 0xff, 0x0, 0xca, 0x8000, 0xfee, 0x3, 0x7f, 0x7, 0xd, 0x80, 0x612, 0x6, 0xfffffffffffffffa, 0x382, 0xfffffffffffffffb, 0x9, 0x3, 0x8, 0x0, 0x2, 0x1, 0x80000000, 0x8, 0x0, 0x1ff, 0x4, 0x3f, 0x7df, 0xed, 0x94, 0x200, 0x36e9, 0x4, 0x100000001, 0xbb1d, 0x0, 0x4, 0x7], {r6, r7+10000000}}) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000c00)) read(r3, &(0x7f0000000c40)=""/20, 0x14) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000cc0)='team\x00') getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000d00)={@remote, 0x0}, &(0x7f0000000d40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002100)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000002200)=0xe8) getsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000004b00)={@multicast1, @remote, 0x0}, &(0x7f0000004b40)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004b80)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000004bc0)={@remote, 0x0}, &(0x7f0000004c00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000004d00)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004d40)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000004e40)=0xe8) getsockname$packet(r3, &(0x7f0000004ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004f00)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000004f40)={'dummy0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004f80)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000005080)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000005180)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000051c0)={0x0, @rand_addr, @broadcast}, &(0x7f0000005200)=0xc) getpeername(r3, &(0x7f0000005240)=@can={0x1d, 0x0}, &(0x7f00000052c0)=0x80) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000057c0)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000005780)={&(0x7f0000005300)={0x47c, r8, 0x100, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r9}, {0x58, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x7f, 0x5, 0x0, 0x80000001}, {0x9, 0x2, 0xd853, 0x3ca42406}, {0x1, 0x100000000, 0x8, 0x2d}, {0xfffffffffffffff8, 0x6, 0x3, 0xfc7}]}}}]}}, {{0x8, 0x1, r10}, {0x1f0, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff7}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffff0001}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xa60}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0x174, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r18}, {0x4}}, {{0x8, 0x1, r19}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r21}}}]}}]}, 0x47c}, 0x1, 0x0, 0x0, 0x80}, 0x8881) [ 191.070159] device hsr_slave_1 entered promiscuous mode [ 191.137650] IPVS: ftp: loaded support on port[0] = 21 [ 191.168704] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.175180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.182211] IPVS: ftp: loaded support on port[0] = 21 [ 191.182257] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.193883] bridge0: port 1(bridge_slave_0) entered forwarding state 09:04:54 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000040)=0x9, 0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000080}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)={0x290, r1, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_LINK={0xc0, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4b13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3242}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5cd5225f}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9c7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @remote, 0x8000000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'vxcan1\x00'}}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffd}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff00000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffff3eb}]}]}, 0x290}, 0x1, 0x0, 0x0, 0x44}, 0x1) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x4, 0x2, 0x3, {0xa, 0x4e20, 0x7, @mcast2, 0x494e}}}, 0x32) r2 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x1ff, 0x2000) r3 = accept(r0, &(0x7f00000004c0)=@ipx, &(0x7f0000000540)=0x80) sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40040200}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r1, 0x0, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x797ec5b05205260a}, 0xc000) fcntl$notify(r3, 0x402, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000740)={0x16, 0x98, 0xfa00, {&(0x7f0000000680), 0x2, r4, 0x3c, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000800)=0x4, 0x4) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f0000000840)=0x2, 0x4) lremovexattr(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=@known='trusted.overlay.redirect\x00') ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000900)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000980)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000a80)={&(0x7f0000000940), 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x5c, r5, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x14}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x835f}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x627}]}, 0x5c}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) ioctl$KVM_RUN(r0, 0xae80, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x6f, &(0x7f0000000ac0)=0x9, 0x4) r6 = socket$alg(0x26, 0x5, 0x0) r7 = socket(0xb, 0x0, 0x5) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000b40)={0x5, &(0x7f0000000b00)=[{0x4, 0x6, 0x8, 0x176}, {0x0, 0x6, 0x4d0, 0x4}, {0x1, 0x9, 0x10001, 0x28}, {0x6, 0x7, 0x3, 0xc95}, {0x9b6, 0xffffffffffff702d, 0xefc9, 0x8}]}, 0x10) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000c80)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000000dc0)=0xe8) getgroups(0xa, &(0x7f0000000e00)=[0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee00, 0x0, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000010c0)={0x0}, &(0x7f0000001100)=0xc) r12 = geteuid() getgroups(0x1, &(0x7f0000001140)=[0xffffffffffffffff]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001600)={0xffffffffffffffff, r2, 0x0, 0xe, &(0x7f00000015c0)='/dev/snapshot\x00', 0xffffffffffffffff}, 0x30) getresuid(&(0x7f0000001640)=0x0, &(0x7f0000001680), &(0x7f00000016c0)) r16 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001740)={0x0, r2, 0x0, 0x7, &(0x7f0000001700)='cpuset\x00', 0xffffffffffffffff}, 0x30) r18 = getuid() fstat(r2, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = gettid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0}, &(0x7f0000001840)=0xc) lstat(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r23 = fcntl$getown(r3, 0x9) r24 = getuid() fstat(r0, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r26 = open$dir(&(0x7f0000002f00)='./file0\x00', 0x0, 0x40) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002f40)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002f80)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000003080)=0xe8) r29 = getegid() ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000030c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000003100)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000003200)=0xe8) lstat(&(0x7f0000003240)='./file0\x00', &(0x7f0000003280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003340)={0x0, r2, 0x0, 0xa, &(0x7f0000003300)='wlan0ppp1\x00'}, 0x30) fstat(r3, &(0x7f0000003380)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000003400)='./file0\x00', &(0x7f0000003440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r3, &(0x7f0000005780)=[{&(0x7f0000000b80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000c00)="77e871279094484212d10b57d5c0b6d63e7797e09a690d8362ad809fb32cd585f2a58b711ea38892e317", 0x2a}], 0x1, &(0x7f0000000e40)=[@rights={0x30, 0x1, 0x1, [r0, r2, r7, r3, r2, r3, r7, r2]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0x50, 0x4}, {&(0x7f0000000ec0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="a5d01c7df126726aa7aece0d61e1ed957e8ca85a643e209037b6f786795b1164d99a47221a7f3d920e6bdee220e87d89c682b42115a27804c1b093d7a0b1e8bee6de6f4ea37b213fd002d2f5a5406a8c028d6c", 0x53}, {&(0x7f0000000fc0)="286af7045abaf778dbb1782447f0e831cb6a3db4f7bb3e7ee5336b3a748091c531f000e5dc4b86ffa2776e6c72809dd835283b2fa915f10cd0b671f88a143920241d746338a64817cc813f37b0f0980bba647f1836bdde2cf57ca4a8472e066da1c99aee59a0379a27ba64054ca0087c3b946596a7bba41e153c61e7e8bbca646eebefd0c97f73b4c325bd019e69526945e344e078ce1a8df70deb2a49f69e982558defc28", 0xa5}], 0x2, &(0x7f0000001180)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x28, 0x1, 0x1, [r7, r0, r2, r6, r7]}, @rights={0x28, 0x1, 0x1, [r2, r7, r2, r6, r3]}, @rights={0x28, 0x1, 0x1, [r3, r0, r2, r0, r3]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0xb0, 0x80}, {&(0x7f0000001240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001580)=[{&(0x7f00000012c0)="d79c5b6e542e8bcbd7d95f28e1134f88a1b90c7219891c0a7b5bb388e0e240f4bd0132bef82913bf11def652e592d64ca4646c167e9d165bc519b2b1fa2220384cf93f56f9d36bce0be6d21228f073a0c9c70f099e58bdabc53bb2c50f326b380c5897a1b10578b2e1c3fbeb2e3108474577ca0267a9350a625bbd839b960018645f9849709833c05015641bf9b992afc6e711a380a0e70e1fb902ca1dbf53d41dee508b6aa11177185eef8557fa5a93542ff42f3267fa0da97f4960a126a7c7b44616ccf514c8e9bd82bd7aca8b001879dcf2292670c4bad405b155ed", 0xdd}, {&(0x7f00000013c0)="505903161e2e8eeb9b44400fd03631f920af5a167c0668f83f302fc2e62a32dc386e3bf2a95b154d772b723cecb950ceb9891480b54516bd974217131f9c52cd6ed42447e69a1be23c6c5c99652c693f97356f9e3079c6ebf43a1a25fcfa84e21d5bd564a193d7367fe38e16e9a06b3705ce397707e96b77896f65eb49e6cfa095466cb751cd5e2a4d8fd6a01eb0690560c6bd9cee520ef4ee75299193e9d6265c82d8b1ea23739a784e4b8d4c1b0ab5dc891d9ae8daeb9d06345a4594c8d320a7d3d2", 0xc3}, {&(0x7f00000014c0)="3f80337797fff38d06fa60d07fb091346cb52f74a2af4f7bd5b0912ac350137c62e4933888031a5275915e178541759e0fb784609cff1dfa5bba2a6def3f577cf20d64b2f2761b0aea687de4ad069caeafaecae4870693ae6f0c487fc64320623d7d9af1034808cbf1e27378baf55655f806d33bfe77", 0x76}, {&(0x7f0000001540)="c8e64967622af0dc8a608250de59fb70220a033e31c02fbc5b609ba9bb29ad635ab3", 0x22}], 0x4, &(0x7f00000019c0)=[@cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @cred={0x20, 0x1, 0x2, r23, r24, r25}], 0x80, 0x8880}, {&(0x7f0000001a40)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002e80)=[{&(0x7f0000001ac0)="5aa7830a0ee6be2ecba5d7e77977347ae47301d456734266359659c224f46346bf0d38cde8e0f2d3bc514c8468fcb7e35267dd447de99f205d511447e29a7ce3ed9e3c5d7631b52e8ced065aed0ac408a84c53d7602d3aea2637fe1d4140e8e71ca45924e892e800d9cb3366e8c4906905a7fee3546e2f3ef2d4709491865b579b6326d910946083c4fed5c3a2bcf3bab77e1f9d000d174e6de2ff128cde073ea4cf47630d9149d1c5466594272e105e8ccf51f57477fde61fbfbe885d66709d3d683fd8d67e004c1463553caf68b85ad69ed3eeff8cc2760dff041f85e76df6e440f1bdaecbb94e18d6c3152590d2c35e", 0xf1}, {&(0x7f0000001bc0)="9318cb0ac5fb0f6282", 0x9}, {&(0x7f0000001c00)="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", 0x1000}, {&(0x7f0000002c00)="d5a69ee958b540f483da9ce05a686fb0157db8b4d27c9175e6cdcfec66c4d34e2b3ed7499e9d766ea1f2db135225577f162c44fbf61dbd379ce02be529e8", 0x3e}, {&(0x7f0000002c40)="89db", 0x2}, {&(0x7f0000002c80)="4e4e0a3f6283bcb01c865da8efaf0117b9652c2053fad053bec808afd84fad95a1a361f717125d751bf703d727d64ab5f7983274f007c62ae4af3c78e0e1aed0ff7f452e0332d6b46b11e1eeb099306f9f249f4924f1fe61ecdb7a357ca70fef326b9133a5555432f1cf9b1e5bb28ff85dae97164906c0d3be8111f1a56830ffbe5b71ae6e85f92b688700382f908d630e95", 0x92}, {&(0x7f0000002d40)="699597491500c7fe8f0d20b36892517a5fd596df060d5b4a9a3e77a61a5acb2925445ed2a14b128fb9383247df3b9c6eef4652b6fb9c2776682a17539366ea82aae20ec242328c202581e46574a5c4346a90ee93ce6c886dbdfb80319d4b9c15da7bed05ee", 0x65}, {&(0x7f0000002dc0)="af129a3f18c83f5868ad8cba03a945966734277952aab14c326f6e2f1cd1384ab67dce359aacd2a6b2682d1d6e8f67ab5514342b5186e31e852deb8a1f964979424ad3cef19c77bc6476c7750b7a32487671e1a513344c234c3494cba5abdfcb8c82fc3f010b7cc324497bf14b0c579752438a77cae1c3d3ab7e207621f71a59aee870ceddf94b9e036bc5a087cc9083188b5a6cc1e264bc", 0x98}], 0x8, &(0x7f00000034c0)=[@rights={0x30, 0x1, 0x1, [r0, r3, r6, r3, r26, r3, r3]}, @cred={0x20, 0x1, 0x2, r27, r28, r29}, @rights={0x18, 0x1, 0x1, [r7]}, @rights={0x30, 0x1, 0x1, [r2, r7, r0, r0, r7, r2, r7, r3]}, @cred={0x20, 0x1, 0x2, r30, r31, r32}, @cred={0x20, 0x1, 0x2, r33, r34, r35}], 0xd8, 0x1}, {&(0x7f00000035c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005740)=[{&(0x7f0000003640)="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", 0x1000}, {&(0x7f0000004640)="646ae2ad35cbd8fe727c1df4ef0c940aeadbb0e10957a515d1343d4183833928a23e24920c7975d636c4b9af60810be7e2bdfe430bd146e136b1e609254ad365ddbf6d7e3dbd8fa4b83655121f8dd7685f59159c78928bea59cebb1b553e35e15c9c3876ec5d374d666746c81e0f3505ebb5112495401e433cc4ccdd3eab60e788ba80b19925f3deccae09ba42c3bb863d3cb8a0587c3794986d52308a6c", 0x9e}, {&(0x7f0000004700)="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", 0x1000}, {&(0x7f0000005700)="5edcba7bb55120e830fd245d7bb549", 0xf}], 0x4, 0x0, 0x0, 0x1}], 0x5, 0x4000) [ 191.365097] chnl_net:caif_netlink_parms(): no params data found [ 191.411413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.490081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.491524] IPVS: ftp: loaded support on port[0] = 21 [ 191.506255] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.522251] bridge0: port 2(bridge_slave_1) entered disabled state 09:04:55 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x801, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x4e20, @broadcast}}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f0000000100), 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000140)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@dev={0xac, 0x14, 0x14, 0x15}, @in=@local, 0x4e23, 0x2, 0x4e23, 0x0, 0x2, 0xa0, 0xa0, 0xff, 0x0, r2}, {0x100000001, 0x0, 0xffffffffffffff01, 0x0, 0x3f, 0x9, 0x1, 0xff}, {0x80, 0xff, 0x7, 0x18fa028600000}, 0x4, 0x6e6bba, 0x2, 0x1, 0x1, 0x1}, {{@in=@multicast1, 0x4d2, 0x7c}, 0xa, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3505, 0x3, 0x2, 0x2, 0x1, 0x20, 0x7}}, 0xe8) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000380)={0x3, 0xdd, 0xc8}, 0xc) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f00000013c0)={0xfffffffffffffffc, &(0x7f00000003c0)="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"}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000001400)=0x9, 0x4) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000001440)) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000001480)=""/151) ioctl$CAPI_GET_PROFILE(r3, 0xc0404309, &(0x7f0000001540)=0x9) openat$md(0xffffffffffffff9c, &(0x7f0000001580)='/dev/md0\x00', 0x180, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000015c0)) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000001600), &(0x7f0000001640)=0x4) recvfrom$inet(r1, &(0x7f0000001680)=""/205, 0xcd, 0x40000042, &(0x7f0000001780)={0x2, 0x4e24, @multicast2}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000017c0)={@in6={{0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x1e}, 0x3}}, 0x0, 0x0, 0x0, "25c746ce5d85e7f97904571c9a6b4fc19e52c8e1c2730f0b8b1a1d602ac2837f153789158640e019870e4127d1f2267209a2d5a61271b3afc06497ca6e8d5f4bc46bb3413250213a00b4094e06cede2a"}, 0xd8) pipe2(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000001900)) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000001940)='/dev/net/tun\x00', 0xa0000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000001980)={0x0, 0x3, 0x5}, &(0x7f00000019c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000001a00)={r7, 0x5a1a, 0x7, 0x6, 0x5, 0x1}, &(0x7f0000001a40)=0x14) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000001a80)="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") ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000001b80)={0x100000001, 0x7f, 0x5, 0x7, 0x20, 0x8}) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f0000001bc0)) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c40)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000001dc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001d80)={&(0x7f0000001c80)={0xe4, r8, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x434a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x64f8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b8f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9cb9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x800}, 0x20000001) [ 191.541068] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 191.570597] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.602291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.610345] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.616724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.656698] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.664350] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.672761] device bridge_slave_0 entered promiscuous mode [ 191.682676] chnl_net:caif_netlink_parms(): no params data found [ 191.692522] chnl_net:caif_netlink_parms(): no params data found [ 191.708474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.716576] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.722956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.739050] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 191.749330] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 191.762076] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.768423] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.776240] device bridge_slave_1 entered promiscuous mode [ 191.798011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.805535] IPVS: ftp: loaded support on port[0] = 21 [ 191.813969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.822130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.829777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.837515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.845219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.853181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.861139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.868534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.876256] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.883322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.903177] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 191.932283] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.040400] team0: Port device team_slave_0 added [ 192.049755] team0: Port device team_slave_1 added [ 192.054843] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.061530] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.068382] device bridge_slave_0 entered promiscuous mode [ 192.077593] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.085223] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.092318] device bridge_slave_1 entered promiscuous mode [ 192.099627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.115353] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.121759] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.128672] device bridge_slave_0 entered promiscuous mode [ 192.161631] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.168069] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.177002] device bridge_slave_1 entered promiscuous mode [ 192.231984] device hsr_slave_0 entered promiscuous mode [ 192.270273] device hsr_slave_1 entered promiscuous mode [ 192.343453] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.353133] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.376181] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.386028] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.403508] chnl_net:caif_netlink_parms(): no params data found [ 192.416065] team0: Port device team_slave_0 added [ 192.426485] team0: Port device team_slave_1 added 09:04:56 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) bind$isdn(r0, &(0x7f0000001740)={0x22, 0xfffffffffffffff7, 0x20, 0xc9, 0x2}, 0x6) sendmsg$nfc_llcp(r0, &(0x7f0000001700)={&(0x7f0000000280)={0x27, 0x1, 0x0, 0x2, 0x7f, 0xcca4, "aa693ad41898bbbd5d6d5d60a0d49498bf9fdff4df3004ad0a8b037fab7d9d8b6cae968aaf652db075d518d475d3a719791298aeef4b4c1ab356332617ee90", 0x2f}, 0x60, &(0x7f0000001680)=[{&(0x7f0000000300)="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", 0xfc}, {&(0x7f0000000440)="b26158f380318041a98e55c55372bbc1f0723e183d0810631bc085ccdd2ed862aef05067edf97fd2deaef900bc47ec5beba706cfc3b833cb1d01ee94bd8a1c07311ac9f9f7169a7ea7378022754b042ed60576421ab18d33a59f7821cd", 0x5d}, {&(0x7f00000004c0)="69279a71d36c1defe55bff557cc9a2c8aa7e69ab54c7664eaf7b42b2c3374407c945ce5db34242af1b7c6b10c2f3e45a79af36788a9e0092ab273bfe50b8bf22b355d8e4a57f9fc59d61a4ac5d685851cc3e06be28bbd8db8b9aebea3c5f4692eed821c945a5acbf5d2ae7958c3542372289dadb915cce5e0ab677d38d9e1a", 0x7f}, {&(0x7f0000000540)="e08418735743684b7ff73c60025d6cdfc505fa6cb20df498a3082c2afbc14cb705b303c8605ab7", 0x27}, {&(0x7f0000000580)="1e59eb9b256b13853fe9dbe97c7da7ee8111d0281e511212ad", 0x19}, {&(0x7f00000005c0)="430fa0b5d08b3864662d9bcd0479662d69685e5e2e6cbdc274c01dd976dd324563cbf03ae0d83d733a5831b8896569bad62aee904e6aef00ce833e557c620badac236103157141b4c032ef1ed5e68cffb1c774738e13d681e122957dbaafcf579c08decec5cd662989c10679f59e8dae3acde630644df7e5f2156c89a3df21838aa06111040ef3b91fe1c88edbed5735950a1f1d8ab6f3ee4fdf3635033813ffb488bac2370e2ef753ac099500c24b", 0xaf}, {&(0x7f0000000680)="ed38cf3942f3496b9c0bba48090ca65e9bd93b861c1182a1b9b30d7c3cf97b0c1522dd167c3fb1c181b9a2dcdbb61f010c2fda2b0ddd86d433dc35c15f2484b1d74db34d8761a31c1a9782d74abf20f240a202c651a8781b28fcdd351c1d8cb1f66401aa9595ff9c12a67f52ba2d3a9dfad99dbb560810ff2d6e13b043969c4ad85a9d0935f0d5934bb2e909a613492cf042030a2bdf730c9c7c5e8cc5266d32ef3e31eed3efa4109adc1855b86aadaac830bb7b6fc228e7f25936ed7bec588a9c9c58e2d4974453bafe90901d34e5baef5c7b687ccdeb6957873b3013c62303c22f87058e5ce0b9539cfbf9dd3c9195609ce72c7f9d6db88a8bfd6a86c27bf63a7dfa7c15f73d210abdd84372672de2cdaf2bb394bca380e327a9bbdab533e15ceb91faa9d0665a855f32ad42da5b20b9728b3568497eb780aa757bb866510aec498f21befcb6a79e7881e281bc4e6b466482f685a9ea7ef8abf35035547597c6cd401db6f2d059a0406f347885690ba832c403080174c5a10c123260aec5dda62703987da2c016b33137730bfb936864f7b489a45a5ce8188b9bc4f22391f01a7153d3334930851e4a52273c09360de8c0ca6a533a1d40dd9e567e8322d20c09f79c783de38345c168366833dfb849c57d7496550fef750b4363fa4bf35fd44b3ec66a694a5129bfd3ea46ddbfea8407d7a0c9ba4e8fcfd8298287f88e040509eeb0bead61c00236443accc122cb59c4ff4a60a69fb8449b005c66f2ac34141232fd229986d1100a8606cb3f655695f361fa84b4c8b22fe9614c8ae3d8e57b3e43297f24b728b4ec83e2887a6dee0bcd2457bd1812a9bf3d9f3bcc93f9793ca3169dc5e9ce148789b2f4fc5ddbb2117001545d2e3993890dadbdac2ef4927e2e86494142b9c2f57f43e9eee980b0d10c815311750377f3f2e8f296988fac6bb518453bea4777767f9b62e5841316d1921d38a47cab645881fc7f6e45c9ba2d71e96a5fff53d630e75df110abbdc0cde5a6b2f3814de3b0b3d4197afecf2a91a46287aa872aa23b27f44d0a0d941f4f164e48f149dc56eda61d60af6d4bf2dac238c673b95e5e29acf07e3bf1a638cc35c46a1f80d649b25b6c32b5b91aad67f61de11ff8eaf272422c90799ad86723718e9a79f084f0299745b71a91626918c47b6788e1948106cbe55b29c6746d45182570a91d9270b33feaee694bf6632988c7a06db45533b47d16e3ad33c1dc47eccfc932818c4ef8af336eceb291bd0ffd02fcfe2d959418e8405bff8689144bf1b9bbb18ac17143a0f4bfa2553a8b9c1b9ca2110d2bab156b73ca7453e7faf3cf370ecbe5d5c66f2272ec983af9aadc9fd33aef964c050599f130f8f3aed4635f36ec73607318773df99051bf719a66f5e83f2f95416396e1eb48257692378e8858eb2b04e312bbc6c3b9402e9e853ac169227c3a7a627538f8459db8a459da9a8da319add79f3cc8026f015dc4b241c4d23da702031b0a1b92d46594716373e46ab3372fe860fdb6a626dc6dfaacb26138f804c341aeaffc818b95da7ce670ef644421d771635a2f4d6c53b7ca797734c8e31e0add95a6f87ab7af8c164f2828d328460c6d9acfb4d97cd55a68d5ef79e9f263b8539c587eb6fead340826b170f786b0c6e0c47d7a34ca3ed76b04528e1b39e069b3755ec7837c390f444558c07259bb23b7ebe8b5a7405e6dcd239e096dfdf799fa5d4f22166f4974ed0b1bdef33069282ad512b2569d5eec862d03e9a9772e2d236997bb26e879d16f42a7e748fab5330d34567fd482e1b422fdeda6ce94d6737c59925629a93d53446f1858fa0e9e279fd3e371b7678a6673d1cbc305eda26c8407869ab9121bbe1d9298e877c5bef5e6b4cfde350dd235bf0308d56c153a61d22388f203b034708d49c201aa2a42e01a2f54cd5d31f8e1cc56a9a9b6d8fd80359b0f4aae885efaf097af3b9ee764f45390f1122a3070c93a7e46450af32131fedfdcfc455317adc18c477d1463e2e7a87c349d36d0900f9d20eb2cd780684548e68f62d55e90b245b11c78ffc45673d966b548b5edc82f726dce2061df0e11576b68fe9854741f4a140f6dd39f7e84e8f20c8290e521db32fc081ddbf25efebc42be520e5624e701d11ebca55b01ef9f66098c7ac83db35c0c5d448a5a08e0de23a0ca4a48d5c8af16cd24b4997aab39eb7c0542c2e337fe200eeb92e9a4ea2da46cd4a1b05b393bd63101af784d1585fc44802a0bd28c5984878027a75bff587d96ba275a83656d4d8c60c197191d748dea4bac44ded2f5c70b2b232665bc428f674d12faea9c3aa6f0364cd086d51f726411b9afe522ad325c827845ea67105dac83e790c5e22dad62b1f941220991fc96822221c1115973ed7f76182723965879b629cbaa0cf50e104f70f957daa9a216ddcf29165b2cbce5e55b1dcf3408805e2f00647ade7f9b96a248a8ec7bab2720427b6daedcf5398df95f3658d2214071c2813d192a01e36dffa48cb83ec23abdf31c4c2e90ec545f3af686c4b465fd2e8d09b4d782f9b5cdd09d457ebfccc6d8470aa8b6a2ec4e1f3a21ac337509890d92748c36d04219fe021cfc11cec03f57c272009ce1663ec0da78dea6717f1db76b69a3dd42cf016bcf7bdcda6834affd6a3c080fa6625af35af5970b967707e413f4ea9722420e1f0539c24e049026001eb59d615e6e0569f623ef3d0adca60c1d24d56e03b4451ad347373ad01ce03ce290b9c684e53583cfc633a3f42c19ef993356924e5a1c7598aab8f84252eb25d6e822ac76639fb7c7286e798d75b8ecc4652d2307f3dcf883ccbf1223c4f993895f702eb45cc5e0a19569d9ea5b87236696921b70693cb6a15d411e004e55dea893114db64aed0f45800dd10124529d9251adff734109cc5fff4cf99e1b1b46e37bd1e44aefc8d52eb0ab56d52b35c5709c7fc700b6fcbbf3d9a0311b68150b9e77966768cd4a37daf47aface117e92651896e89eb285fb65357ace45d889a93234a657394e2d45f52a83bdb88bd57947b312d0bfbc2f7fa8f470434581f40c27d5d821954351fab2eedead7ba9fcfba2cf10d79d349f07186f7104c30621273729f761c8873cc6427aa337934eb29a633c141f34d171964466e051188217659bdd12298815664899be0f753bd1b93838d1d2bfe71d54d60497ae4399ffd9caa6734b50d0394f5e70c9b7272381717d7a1a25535c61bf76dae3b8736be7f10a468857a375e456bc2cba8565b459c70c07733d1e42c55a3c7f3ed7e77aa33a2f6cbb68092c3027ee277cce80021e7a4a4648f5af64e6866a1ed69c2702fd4c7740dd4b5bbd3944f61a293172525cdad88ddb91c0694b3b4adb66adb9bd09cf71afb24627d4f212bff1ebfa2f33420616b2e70b2951ee1bfde33ba8438a7f641d83f06ab4bd0ddc69a15527e64cce8f8680b30ca964af425316ae00ad6dbb01be6da26cf23ddcf5797ff615e383e0be8c90db063930caf30c411f550c6b424b1dd76c4cba818fc5cc8cdc7276c91f662a5a8575356b96356b825b0d140561d2d8edd633312ded864af9f3d5b9203f0cf7ef7be24f05165423a6a803884303bd530e34e0a93992e48e3d0d86aca085d68a3e9d1aa5fe9159ef66e5b3c7b89f7e9ef42a20b481e27d2264eeb7655d3390ff949adf6ffd0828aabbe68ff145fbb203aab777a90b29c7270087af87828920b20dd3f8bbc5f9f0e6535c4832c1a83b826b9e29480b565a80cae937aede0fa661c35db2ba69debe71be3ee5984a4e89e99184cb561819c44aad8f927e6ebf45d4b902b76a6bb9c8cf434287434e62da2dfe161b7476afe61c4891a9cfbfec4d67d7048a0aa5c3d85aaff9c45abb0d8af1c0363240885e0fe936c5dd0d9840bc93d1e93d0c77b10e6dc0fd20b8f7bd2b8e0032a70a78bd90e85a600988bd015d74a7feadd165ccf49eb96bf898c041664421e6ddaad641dc969e49df97d6f69d21902253147aaa2929f51d5f9f2fb7ea716850c6a3bb64d9f2ae755bee9971d8b770c7e907d1d5b881b91332506537fd3772e0ebafa84c679974720eb272b6782c1ecf0ad30bcba0a10ab8fa1b6e7394663a64766e9f1bb61da0d9c1fd8b88b442f6a9bc6c0d6693dabea2d1b152183e131c2b66dfea90cde6ee8dbee7b7c499cf3286332f3c9f84e22049b6947bba3786b2045e74a4b0b0e3f974b5d99f283b67098fd784c0b1fac282f64a66d88e5efd1a1e2c5ffcb783ca46a929f89dc2233dd8cc5f832fa45bf324de08678dfc5d40833c9efa19531bb0c3e8e36d868744ab410cdc0bbabb10a7975b0e7644bfc0cb1714f0ebad5b467495cf4f7c787ecef61f27200e74c94e1db6f3554ad92214758dddddd5a34076b606679328be96e144f7de85323af0cf5b4ebb8960506b4ac68da3f816f5571fb2758ecd5290712fedb3552ff0c5fc700d4177fa52b5300a8760fe794366ef59ddaf91659ba044fed203550a74fff90b1c0353a1799c0a27a86d165e3e4e8a88f8c976072ee5e218d3aefb9b64e8123b88cd7e7f03e369c84486a9303f5903c6856ad0d0391e9b6d4559abc0236e9597044041a77681daaaa60632d8e2db1b32c5abb9a428757ff0215accd8953ebb2941082b42734726acb5c1a423789df3ee0982b65c7627d2d017433aa70ab4e2235ef34a2b31cf61b443c25c8153bba0d75938402ace63922698d0a21e95ae86b5f56e5a290a8903708e2d5267a86c84b284e39301ed8b95b5e65fcbe95486b2ad37b3261f8ae6e924e2779ee8feefcbd92abc57444762addff2c43a745ee3e9f6d91d6e278d94f6b650d390000632a2930e57200ed14853529aa9b413f4ee8f194efb0e3095528ab66722caf9c5d8d9ecb9925e423aeb75c1976f561e2f13060c410bfbc76c65e2198ab499ab43b04facaffadb30f1b95b96e614917d3b0afaa5d03e65eb3fadb202a8aacf19603f24b337dd023f33ff351da150c39ee5486ef6f0677c6bf741b4930d4dc1acc3250ba118cfc613fa38e0f6de3cf4d4601722d50e53394ad8315e59821ca1af4cbb64c61dd3a824cb5a0ac9bed29ae14205b563594f82a7035dc18f40b6fc011b4d3150fc9e9752c7cdad40495b8dd6964cc777d763ebfb8ee9e9d63822fec503a8a163711f9693a6122a9566ee53aaa3b900727085cbce88062378f606b52622b9295e8ca86ceba00c62edd577f39e74d080c04a01ad6be8f35dc9e0788689b73465451fb68e37ee2b34cfae45a8fd33b6a8343a741cbf93a5363b4f3a676d138733b881d0d84d57de94d0cce0e38a7140215ded26f52de622c4e3f7e58dd5e32b63d85461a3008b84ac8506fdb44418594a41b68b7e7cdb3d26dd8ab7ae01ec6fd066bf676fab50d959874108e82594d660936e964ecaf66401257d886d342e63dea73fde247268739ea3b22ddcc51ee15268065f7a1ea5a605b1d0f0ab7cbc5d377a0f13f4ab1c834de2ea0d8f9140d777735928e10b99ee796302ed7e06738a3bd1fa8ebf622261ba001973c90879e5cb0056bb4bc86308c66d58c270a66543905aaab1b099311a2dbb4998254bd5a86e1ecce6d27774a37cf11a28df9c0af98304a3dd029bf77ea84428ab61da0f6ae29cf945d6191ed85016474c2ea6edff8fd3f192b86321408429ff8aafc550fd7e0dd6f0f765e24d95e5a45de0e9bc14d42fb50e35c67639755e8cabf981c37344b2d362923852163b13a8d0f7791df14504d315ceb86750ffbd4de1d6dd15f37b1272ba2edc1133f3e43cdbb42cd6e482108e", 0x1000}], 0x7, 0x0, 0x0, 0x10}, 0x4000) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x7) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001780)={0x0, r1, 0x7fffffff, 0xfff, 0x7, 0x100000001}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000017c0)=ANY=[@ANYBLOB="c0ffffff000001000500400000000100ff07b4f6f2aa6d72459a409818f86bbd6439994422e4c54da7fe76e9d2715a678ed991"], 0xffffffffffffffa4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clock_gettime(0x4, &(0x7f0000000140)={0x0, 0x0}) listen(r3, 0x773) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000240)=0x4) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 192.513541] device hsr_slave_0 entered promiscuous mode [ 192.532291] hrtimer: interrupt took 33158 ns [ 192.540369] device hsr_slave_1 entered promiscuous mode [ 192.590954] team0: Port device team_slave_0 added [ 192.605385] team0: Port device team_slave_1 added [ 192.662780] device hsr_slave_0 entered promiscuous mode [ 192.720954] device hsr_slave_1 entered promiscuous mode 09:04:56 executing program 0: socketpair$unix(0x1, 0x200000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) getpeername$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 192.851849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.871315] chnl_net:caif_netlink_parms(): no params data found [ 192.886437] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.893417] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.900608] device bridge_slave_0 entered promiscuous mode [ 192.925402] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.934685] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.942190] device bridge_slave_1 entered promiscuous mode 09:04:56 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local, @local, [], {@ipv4={0x4305, {{0x5, 0x4, 0x0, 0x0, 0x30}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 192.967058] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.984459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.000973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:04:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="378377ad624835f1cdc6e4e9d4a2015d1089a455e7cba07c4402c75f9650854c15c48479eb44b94e5eaf957c009591138f5237d0c54559586318d04d2918dfe72591ea3140459f62e00c2bf042fc3e9f2848a5410b32256c6af98141f71546b1474e1d85bc2720a276eb6f6110e295b6", 0x70}], 0x1) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000040)=0x40) r2 = socket$inet6(0xa, 0x7, 0x3) getsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000534000), &(0x7f0000000180)=0xfe9d) [ 193.023450] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.057816] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.070547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.078521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.089011] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.095490] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.102708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.110675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.118133] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.124573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.131470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.156838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.177008] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.183902] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.191346] device bridge_slave_0 entered promiscuous mode [ 193.197931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.205888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.213964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.221889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.229340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.237490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.245365] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.255090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.271065] bridge0: port 2(bridge_slave_1) entered blocking state 09:04:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_newaddr={0x17, 0x14, 0x509, 0x0, 0x0, {0x2}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x80, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000001c0)={0x5, 0x9ec9, 0xdd198fc540e892ce, {0xf, @vbi={0xfffffffffffffffd, 0x3, 0x400, 0x3f77767d, [], [0x693, 0x598]}}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x82182, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f00000000c0)=0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=r3) [ 193.277410] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.284750] device bridge_slave_1 entered promiscuous mode [ 193.308985] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 193.321732] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.334489] team0: Port device team_slave_0 added [ 193.344681] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.351171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.358632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.366083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.373865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.381786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.389092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.395954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.403231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.417393] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.428707] team0: Port device team_slave_1 added [ 193.435477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.444065] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.453393] bond0: Enslaving bond_slave_1 as an active interface with an up link 09:04:57 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x22840, 0x0) r0 = socket(0x0, 0x2, 0x2) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000001c0), 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000000)=0xff53) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000180)={0x3, @null, r1}) [ 193.480524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.488370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.502884] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.509250] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.518461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 09:04:57 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e21, 0x8, @remote, 0x10000000000000}, {0xa, 0x4e24, 0x2f191aa7, @empty, 0x80000000}, 0x7f, [0x101, 0x200, 0x1000, 0x6, 0xfff, 0x10000, 0x50f9]}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000180)=0x8) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 193.530880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.538430] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.544798] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.552527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.560439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.568246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.582888] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.589323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.596216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.604094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.611736] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.618055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.624873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.632837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.639765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.671604] team0: Port device team_slave_0 added [ 193.687238] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 193.697519] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.714259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.772917] device hsr_slave_0 entered promiscuous mode [ 193.810283] device hsr_slave_1 entered promiscuous mode [ 193.852676] team0: Port device team_slave_1 added [ 193.859805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.867464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.875370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.883428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.891284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.898775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.906376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.913711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.921651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.928984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.936602] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.943450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.012986] device hsr_slave_0 entered promiscuous mode [ 194.070362] device hsr_slave_1 entered promiscuous mode [ 194.118111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.138334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.149772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.160927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.163802] ceph: device name is missing path (no : separator in /dev/loop1) [ 194.185257] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 194.195672] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.210317] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.217354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.225697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.233300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.246396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.255555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:04:57 executing program 1: socket$inet6(0xa, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x7f, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000001c0)={'ah\x00'}, &(0x7f0000000240)=0x1e) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 194.266562] ceph: device name is missing path (no : separator in /dev/loop1) [ 194.281791] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.314373] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.400927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.428531] 8021q: adding VLAN 0 to HW filter on device bond0 09:04:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) accept$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f00000000c0)=0x1c) connect$rose(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_matches\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r2, 0x2, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xcc}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x41) 09:04:57 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000380)={0x0, 0x8001}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000400)={r2, 0x8, 0xfffffffffffff801}, 0x8) shmctl$IPC_INFO(r0, 0x3, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000180)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0) syz_open_pts(r3, 0x0) timer_create(0x3, &(0x7f0000000040)={0x0, 0x36, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r4, 0x0, &(0x7f00000001c0)={{r5, r6+30000000}, {0x0, 0x1c9c380}}, &(0x7f0000000200)) write(r3, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x10002000005, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)=""/227, 0x0) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000000)) [ 194.449110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.457223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.480876] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.489204] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.518453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.526269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.589153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.606454] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.624217] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.630632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.654182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.678554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.698420] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.704902] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.743001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.766521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.790958] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.797323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.832982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.856366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.882890] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.889262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.923762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.948382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.983211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.009774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.031873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.052434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.077137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.097239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.116608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.128792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.145188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.156209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.176127] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.189398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.205815] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 195.221724] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.236912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.246017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.256065] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.265637] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.273413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.283309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.291640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.298981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.306643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.314185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.331624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.338465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.345764] syz-executor.2 (7668) used greatest stack depth: 22904 bytes left [ 195.366817] 8021q: adding VLAN 0 to HW filter on device batadv0 09:04:59 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='eth0$\x00', 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r0, 0x1000, 0x600000000000000}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e633d706b63733120686173683d777032353600000000000000000000000000000000000000000000000000000000a1a4f379c231a100000000000000000000000000000000000000000000000000000000000000"], &(0x7f0000000280)="91e2358a99fbc0a24abade40647df1314ee266128f826d1201a0c7b4284eda596ac90a0343a3a872fa713caa16e5ca9434c6b38374cd0dde1a843f008cec9396c9564c65ebb7fa01832856c12be1dd815df0a865d029c18b695405055465df20f8a4633b8dbbffb96eea000d43beab4c91def0adfb9225bf11542226b2abaecec574ebf5f50d52fe48e1af9467dd", &(0x7f0000000340)=""/31) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000380)={r1, 0x0, 0x0, 0x0, 0x0}, 0x20) 09:04:59 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 09:04:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40c0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x20000fff}) 09:04:59 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000380)={0x0, 0x8001}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000400)={r2, 0x8, 0xfffffffffffff801}, 0x8) shmctl$IPC_INFO(r0, 0x3, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000180)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0) syz_open_pts(r3, 0x0) timer_create(0x3, &(0x7f0000000040)={0x0, 0x36, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r4, 0x0, &(0x7f00000001c0)={{r5, r6+30000000}, {0x0, 0x1c9c380}}, &(0x7f0000000200)) write(r3, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x10002000005, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)=""/227, 0x0) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000000)) 09:04:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000, 0x0) write(r0, &(0x7f0000000280), 0xba6c1c86) r1 = dup2(r0, r0) ioctl$int_in(r1, 0x5421, &(0x7f00005ebff8)=0x9) write$P9_RAUTH(r1, 0x0, 0x0) 09:04:59 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x84000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x28}, 0x8}}, 0x65, 0x7, 0x4, 0x1f, 0x10}, &(0x7f0000000440)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000480)={r2, 0x8, 0x20}, 0xc) r3 = socket$inet(0x10, 0x4004000000000003, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x600400, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000240)={0x5, @win={{0x8bcb, 0x6, 0x7, 0x7fff}, 0x6, 0x7, &(0x7f00000001c0)={{0x6, 0x2, 0x0, 0x7ff}, &(0x7f0000000180)={{0x2000000, 0x0, 0xffff}, &(0x7f00000000c0)={{0x9, 0x4, 0x1}}}}, 0x1, &(0x7f0000000200)="511dfe3c2e52c250c3941cf157b4d9abb9a312c5faea225e38ca56da0a717fad1710e5db9ff2f807e1ce1c8500", 0x40}}) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000002a0007021dfffd946fa2830020200a000500000000030000000000000000ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 195.556107] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:04:59 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) sendmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0xe5, &(0x7f0000000040), 0x361, &(0x7f0000000040)}}], 0x40001ab, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}, 0x9}, 0x1c) 09:04:59 executing program 4: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10}, 0x2c) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x49511859, 0x2100) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000100)=0x48, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{0xc00, 0x6, 0x62fb, 0x7}, 'syz1\x00', 0x1}) [ 195.619746] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:04:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @default, @null, @default, @null, @null]}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x0) 09:04:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="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"], 0x3}}, 0x0) iopl(0x9) 09:04:59 executing program 3: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x6}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0xfffffe}) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000080)=0x1000) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001d00)='uid_map\x00') getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000001d40), &(0x7f0000001d80)=0x4) personality(0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f00000000c0)={0x6a25, 0x0, 0x3017, 0x1, 0x395, 0x6e, 0x1}) 09:04:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x800) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, 0x0, 0x0) fchdir(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r2 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000015749b0742615fb88d1f4e69a01000000"], 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00\x04\x00\x00\x00\x00\x00Jk\x00'}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800100, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000840)={0x38}) io_setup(0x7ff, &(0x7f0000000240)) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) keyctl$update(0x2, 0x0, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) [ 195.766393] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 09:04:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x6, 0x209e20, 0x8000000001}, 0x2c) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) socket$inet6(0xa, 0x4, 0x9) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x2}, 0x2c) 09:04:59 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0xa0480, 0x20) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x54, r1, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x800) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r2, 0x0, 0x13, &(0x7f0000000280)="e1", 0x1) 09:04:59 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000003c0)) [ 195.909638] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 09:04:59 executing program 4: unshare(0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000700)='/dev/cec#\x00', 0x3, 0x2) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000740)={r0, r1, 0xd}, 0x10) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x80, 0x7, &(0x7f0000000600)=[{&(0x7f0000000180)="aeaec9eb024985d300", 0x9, 0x8}, {&(0x7f00000001c0)="32c9ff021dd21b6caeab3802f998df811af658292d9d8e9d66360a534b4476635186153b36f902328892ce2361805c5e53c2b8d6aaaff968187241f783a3ff3426261d9ef40855541bbee0c33d44f3e6be", 0x51, 0x5}, {&(0x7f0000000240)="c21de430d9148b9391b12754d705afc617b50ce96ccd5a854032cca32175c05e8c4f42394f9d19279321c1ff77a323b656", 0x31, 0x1}, {&(0x7f0000000340)="0020ecd3b893dface48c11234dbff043cb2d352bb60dc563ea8d74804de7e90de84df885782e3fa749ce414e3bc95f640a440f846cae6bcec6ef3d48e57bde192d3a8fcb4878de377baa62a679cb867f4f07a90eb2cd3bb1f42f046dc86bfc7a388c9026626c20a4f7b4f9dee4ed82fd4c51563ce573852feae5a0be06847caec500d7dd1ca1121bf99b3fcfcb50e4456dd1f05aac55f450c948148bb13becdc347b48a0a58bfe0786ee72ef1c05e397ec0ec1724594b007abd61e8e886294ac30b94cdcb0492b7b07c76dae89b130e8dccc664eedc17b8599a094b04fa9d87e58e71800f57cf929", 0xe8, 0x2}, {&(0x7f0000000500)="85072a1bf2ec93863deb57132a2f1c75a2602b675c8196970c5f5333958f8b398e504d1595332107d71fa4919599255b8c2314d29a42254ca5e396dafc0c36813ecce8fc0530769e875997573119ef1248f615c175dd7e39594f6e", 0x5b, 0x7}, {&(0x7f0000000280)="45776e59d474394b7a9aa5e173b7dc46cd198067cbf4a70a3d9ea4bb3fb742d791708a96ea77f7c4", 0x28, 0x100000001}, {&(0x7f0000000440)="f52861275eadd82625bc48af", 0xc, 0xfffffffffffffffd}], 0x8000, &(0x7f0000000580)={[{@grpquota='grpquota'}, {@barrier_none='barrier=none'}, {@balloc_notest4='block-allocator=notest4'}], [{@dont_hash='dont_hash'}]}) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1020, 0x0) flock(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6800) write(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001180)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000005780)) 09:04:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='numa_maps\x00') r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1ffffffffffffffc) rt_sigreturn() r2 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000075000/0x3000)=nil, 0x3000, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010029bd70000400000001004259d004000000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0xc000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 09:04:59 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10) prctl$PR_SET_ENDIAN(0x14, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 09:04:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x1}, 0x7) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000000)=0x2c, 0x11a) ptrace$setopts(0x4206, r2, 0x0, 0x0) mount(&(0x7f00000000c0)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x4013, &(0x7f0000000180)='cpusetcpuset\x00') tkill(r2, 0x39) sched_getscheduler(r2) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) fcntl$setstatus(r1, 0x4, 0x42803) 09:04:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={r0}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000200)=[{0x10000, 0x0, 0x2, 0xfffffffffffffffa}, {0x6, 0xffff, 0x8, 0x3ff}, {0x5, 0x80000000, 0x4, 0x81}]}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x5, 0x17e8, [0x20000d00, 0x0, 0x0, 0x200016d8, 0x20001708], 0x0, &(0x7f0000000000), &(0x7f0000000d00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1f, 0x51, 0x88f7, 'caif0\x00', 'netdevsim0\x00', 'ipddp0\x00', 'bpq0\x00', @empty, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0xff, 0xff, 0x0, 0xff], 0xa8, 0xa8, 0xe0, [@cluster={'cluster\x00', 0x10, {{0x4, 0x6, 0x18, 0x1}}}]}}, @snat={'snat\x00', 0x10, {{@random="142db6c21493", 0xfffffffffffffffd}}}}, {{{0x11, 0x0, 0x17, 'team_slave_0\x00', 'lapb0\x00', 'veth0_to_team\x00', 'bond0\x00', @broadcast, [0xff, 0xff, 0x0, 0x0, 0xff], @random="c9c2e8fc2ca2", [0xff, 0x0, 0xff, 0x0, 0xff], 0x858, 0x890, 0x8c8, [@u32={'u32\x00', 0x7c0, {{[{[{0x7ff, 0x3}, {0x616e639f}, {0x1d600000, 0x3}, {0x1, 0x2}, {0xa4, 0x3}, {0x411e6b68}, {0x3, 0x1}, {0x1}, {0xffff, 0x3}, {0x8000, 0x1}, {0x401, 0x3}], [{0x6, 0x3}, {0x92, 0x2}, {0x6, 0x8}, {0x4, 0x80}, {0xffffffffffff0b7b, 0x4}, {0x9, 0x101}, {0x800, 0x777}, {0x6, 0x4cf67163}, {0x401, 0x7}, {0x1, 0x5}, {0xfef8, 0x4}], 0x5, 0x9}, {[{0x7, 0x3}, {0x400, 0x3}, {0x1, 0x1}, {0x7, 0x3}, {0x3, 0x2}, {0x1956, 0x3}, {0x7fffffff, 0x2}, {0x80, 0x3}, {0x2, 0x3}, {0x7, 0x3}, {0x0, 0x3}], [{0x101}, {0x2, 0x675e}, {0x8, 0x8000}, {0x725c, 0x4}, {0x6, 0xe0}, {0x0, 0x3}, {0x4, 0x8}, {0x3, 0x3}, {0x7f, 0x4}, {0x0, 0x40}, {0x40d, 0x6}], 0x9, 0x9}, {[{0x20, 0x3}, {0x1, 0x3}, {0xffffffff7fffffff, 0x3}, {0x8, 0x1}, {0x1, 0x1}, {0x401, 0x2}, {0x7fffffff}, {0xffffffff}, {0x1ff}, {0x5}, {0x9, 0x3}], [{0xbf, 0x5}, {0xd22, 0x400}, {0x8, 0x3}, {0xb6, 0x742}, {0x8001, 0x99}, {0x8000, 0xb0}, {0x80000000, 0x3}, {0x2, 0x1000}, {0xa2be, 0x5}, {0x0, 0x4}, {0x1, 0xa457}], 0x0, 0x5}, {[{0x4}, {0x4, 0x2}, {0x5, 0x3}, {0x5}, {0x4, 0x1}, {0x7fffffff, 0x3}, {0x3}, {0x6, 0x1}, {0x4}, {0x3, 0x2}, {0x3, 0x3}], [{0x68b80000000000, 0x3}, {0x1000, 0xfffffffffffffff8}, {0xc0, 0x13d2}, {0x5, 0x20}, {0x6, 0x3}, {0x7, 0x6}, {0x18c}, {0xffffffffffff0001}, {0x20, 0x8}, {0x8000, 0x9}, {0x80c, 0x100}], 0xa, 0x5}, {[{0x5, 0x3}, {0x8, 0x1}, {0x0, 0x2}, {0x6, 0x2}, {0x59, 0x2}, {0xf855}, {0x9, 0x2}, {0xfffffffffffeffff, 0x3}, {0x63, 0x3}, {0x100, 0x2}, {0xea3f, 0x1}], [{0x4, 0x8}, {0x79f, 0x7}, {0xc46, 0xffffffffffff8001}, {0xbf74, 0x6}, {0x4, 0x4}, {0x1f00}, {0x7, 0x40}, {0x8, 0x101}, {0x4, 0x2}, {0x3, 0x9}, {0x3f, 0x1000}], 0x0, 0x3}, {[{0xfffffffffffffffe, 0x2}, {0x100000000, 0x3}, {0x6}, {0x1603}, {0x7, 0x1}, {0x1000}, {0x0, 0x2}, {0x9, 0x3}, {0x81, 0x3}, {0x6, 0x3}, {0x2, 0x1}], [{0x5180000, 0x8}, {0x2, 0xfffffffffffffbff}, {0x6, 0x1}, {0x4, 0x40}, {0x9, 0xffffffffffffff7f}, {0x1}, {0x2, 0x400}, {0x5}, {0x6, 0xfffffffffffff001}, {0x69, 0xfffffffffffffff9}, {0x10001, 0x2}], 0x2, 0xb}, {[{0x5, 0x2}, {0x1f, 0x2}, {0x0, 0x1}, {0x9, 0x3}, {}, {0x0, 0x3}, {0x1192, 0x3}, {0x5a72, 0x1}, {0x3}, {0x9}, {0x6, 0x3}], [{0xd7, 0x7}, {0x5060, 0x100}, {0x1f, 0xbe1e}, {0x5, 0x6a06}, {0x9, 0x9}, {0x0, 0x81}, {0x4, 0x7}, {0x1, 0x1}, {0x4, 0x1}, {0x9, 0x2b02}, {0x5, 0x9}], 0x0, 0x9}, {[{0x5}, {0x4, 0x3}, {0x9786}, {0x1000}, {0x400, 0x3}, {0x0, 0x1}, {0x8, 0x1}, {0xfffffffffffffff8, 0x2}, {0x4, 0x3}, {0x80000000}, {0xff}], [{0x401, 0x100000000}, {0x0, 0xffff}, {0x1, 0x1}, {0x11c, 0x4}, {0x81, 0x1ff}, {0x400, 0x3f}, {0x8}, {0xffffffff, 0x80000000}, {0x7fff, 0x32190e05}, {0x1, 0x3}, {0xffffffffffffff5f, 0x7fff}], 0x6, 0x7}, {[{0x0, 0x3}, {0x1ff, 0x3}, {0x100, 0xf9e31f5098742aaf}, {}, {0xfffffffffffffffc}, {0x78f3}, {0x5, 0x1}, {0x7, 0x3}, {0x2, 0x3}, {0xb135, 0x1}, {0x0, 0x3}], [{0x3184, 0x7}, {0x10001, 0xfa}, {0x2, 0x1}, {0x8, 0x74}, {0x2, 0x2}, {0x4, 0x9}, {0x46f21f18}, {0xfffffffffffffff8, 0x9}, {0x4, 0x20}, {0x1f, 0xfff}, {0x7, 0x100000001}], 0x2, 0x2}, {[{0xcea3}, {0x7f, 0x3}, {0x4, 0x3}, {0x0, 0x1}, {0x8, 0x1}, {0x3678db53, 0x3}, {0x3, 0x3}, {0x8, 0x1}, {0x1, 0x3}, {0x101}, {0xfff}], [{0x5, 0x1}, {0x8001, 0xffffffff00000001}, {0x3, 0x1000}, {0xffffffffffffffff, 0x6}, {0xfff}, {0x1, 0x7}, {0x597, 0x8001}, {0x7, 0x345}, {0x59, 0xd98}, {0x400, 0x1}, {0x401, 0x8}], 0x2, 0x8}, {[{0x1, 0x1}, {0x100, 0x3}, {0xd1}, {0x2}, {0x0, 0x3}, {0x0, 0x2}, {0xfffffffffffff76d, 0x1}, {0x4, 0x3}, {0x5}, {0x1, 0x2}, {0x3}], [{0x6, 0x1000}, {0x3, 0xad}, {0x7, 0x100}, {0xd, 0x4}, {0x2dc, 0x5}, {0x4, 0x2}, {0x100000001, 0x7}, {0x7e0000000000000, 0x4be4}, {0x0, 0x80000000}, {0x2, 0x766}, {0x3, 0x9}], 0x7, 0x6}], 0x9}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x21}, 0xfffffffffffffffd}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{{{0x15, 0x20, 0xabef, 'gre0\x00', 'hsr0\x00', 'gretap0\x00', 'bond0\x00', @remote, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], @remote, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0xd8, 0x188, 0x1b8, [@cpu={'cpu\x00', 0x8, {{0x4, 0x1}}}, @realm={'realm\x00', 0x10, {{0x7, 0x7fff}}}]}, [@common=@nflog={'nflog\x00', 0x50, {{0x9, 0x100, 0x5, 0x0, 0x0, "576080f29ed8bd9c1fd254287284e9447d56f4f0c97beaaff53b88d79ab921cf3a6c023c16e15fabda62a7a160f53706484075c8adea15dcafe5702c94c997b0"}}}, @snat={'snat\x00', 0x10, {{@random="6a352758e9ae", 0xffffffffffffffff}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x10000}}}}, {{{0x7, 0x3, 0x0, 'nr0\x00', 'bcsf0\x00', 'ip6erspan0\x00', 'veth0\x00', @random="472846927d8f", [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @local, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0xb0, 0xe8, 0x120, [@mark_m={'mark_m\x00', 0x18, {{0x3, 0x5, 0x2, 0x2}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffc}}}]}, @snat={'snat\x00', 0x10, {{@dev={[], 0x16}, 0x10}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x20, 0x600, 'bcsf0\x00', 'bond0\x00', 'ip6tnl0\x00', 'nlmon0\x00', @local, [0x0, 0xff], @local, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], 0x9e8, 0xa58, 0xaa8, [@physdev={'physdev\x00', 0x70, {{'batadv0\x00', {0xff}, 'bpq0\x00', {0xff}, 0x10}}}, @among={'among\x00', 0x8b8, {{0x6, 0x484, 0x1, {[0xbd6f385, 0xd40, 0x0, 0x5, 0x0, 0x8, 0x4, 0x48da, 0x889, 0x200, 0x3, 0x9, 0x7ff, 0x1, 0xe18, 0x5, 0x1, 0x3f, 0x400, 0x10001, 0x62e8000, 0x85, 0x2, 0x2, 0x0, 0x40, 0x7, 0x5, 0xb9, 0xc80, 0x401, 0x800, 0x3ff, 0x6, 0x4, 0x4, 0x3e0eab24, 0x9, 0x1, 0x7, 0x9, 0x0, 0x7, 0x2, 0x5, 0x1, 0xfffffffffffffff8, 0x0, 0x4, 0x7, 0x6, 0x0, 0x2, 0x7, 0x8001, 0x1, 0xcddb4a2, 0x2, 0x9, 0x100, 0x4, 0x8, 0x1, 0x400, 0x1, 0x1, 0x0, 0x40, 0x7fffffff, 0x3ac2, 0x9, 0x80000000, 0x101, 0x100000001, 0x101, 0xd56, 0x7, 0x7, 0x0, 0x20, 0x8, 0x1, 0x1, 0x100000000, 0x13, 0x6d26c7c6, 0x4, 0x5, 0x5, 0x7fff, 0x6, 0x80, 0x100, 0x1d3, 0xffffffffffff0000, 0x3, 0x2, 0x9, 0xb46, 0x3f, 0x4, 0x3, 0x1, 0x199e, 0x1ff, 0x2, 0x4, 0x9, 0x2, 0x9, 0x80, 0x5, 0x3, 0x0, 0x9, 0x7, 0xfffffffffffff801, 0x6, 0xe910, 0x6, 0x10000, 0x2, 0x1ff, 0x9, 0x9, 0x514, 0x4, 0x7, 0x2, 0xb48c, 0x100000001, 0x100000001, 0x4, 0x7ff, 0x0, 0x0, 0x49, 0x1000, 0x275, 0x1c9, 0x4, 0x8, 0x0, 0x7, 0x7, 0x7fffffff, 0x8, 0x10001, 0x7ff, 0x3541, 0xffff, 0x8, 0x7, 0x1000, 0x1, 0xf8d, 0x8, 0x2, 0xffffffffffffff81, 0x800, 0x5, 0xfffffffffffff800, 0x95, 0x2, 0x7, 0xb1b, 0x6, 0x2, 0x1f, 0x4, 0x1, 0xff, 0xbd, 0x4, 0x3d0f, 0x3, 0x411, 0xfff, 0x2, 0x2, 0x100000001, 0xe0, 0x2, 0x3, 0x0, 0x9, 0x7, 0x3, 0x2, 0x2, 0xcd, 0x7f, 0xff, 0x20, 0xffffffffffff1fe1, 0x10000, 0x81, 0x80000001, 0x7f, 0x7, 0x8298, 0x8, 0x100, 0x2, 0x8, 0x7fffffff, 0x1ff, 0xff, 0xffffffffffffffff, 0x0, 0x6a9, 0x8, 0x22, 0x40, 0x9, 0x7, 0xffff, 0x8, 0x0, 0x5, 0x6, 0xcb84, 0x3, 0x20, 0x80000001, 0x7, 0x101, 0x776, 0x1, 0x6, 0x6, 0x7fffffff, 0x4a8d, 0x9, 0x9, 0x20, 0x4, 0x4, 0x9, 0x5, 0x3, 0x9, 0xfa, 0x10001, 0x40, 0x6, 0x3, 0x8, 0x7, 0x4cf6, 0x400, 0x3ff, 0x1, 0xae00000000, 0x7, 0x1, 0x2], 0x3, [{[0x1fc, 0x6], @rand_addr=0x9}, {[0x8], @remote}, {[0x1, 0x20], @remote}]}, {[0x101, 0x100000001, 0xfffffffffffffff7, 0xffff, 0x4, 0xfffffffffffff7f1, 0x401, 0x3, 0x8, 0x7, 0x0, 0x7, 0x6, 0x0, 0x7, 0x1, 0x3, 0x6, 0x1, 0x498, 0x0, 0x7, 0x401, 0x6, 0x8, 0x5, 0x6a3d, 0x8000, 0x82, 0x766, 0xffffffff, 0x239a23e5, 0x0, 0x27038c04, 0xbb, 0x9, 0x1, 0x401, 0x0, 0x1, 0x4, 0x5, 0x3, 0x5c, 0x2a9, 0x1, 0x2, 0x79c, 0x400, 0xe07, 0x1f, 0x80, 0x101, 0xfffffffffffffaee, 0x7, 0x1cbb, 0x8, 0x8, 0x7, 0x3, 0x1, 0xffffffffffffffff, 0x3f, 0x1, 0xc5b, 0xffffffff, 0xa0, 0xe0, 0x2dd39269, 0x4, 0xde17, 0xb8d, 0x9, 0xf4c, 0x200, 0x9, 0x83ec, 0x4, 0x8, 0x6, 0x3, 0x8, 0x0, 0x4, 0x9, 0x0, 0x10000, 0x7, 0x4, 0x100000001, 0x8f, 0x5, 0x70, 0x7f, 0x100, 0x9, 0x1df, 0x7fffffff, 0x8, 0x2, 0x8e, 0x8, 0x8, 0x4, 0x4b, 0x80000001, 0x7f, 0x7, 0x1000, 0x3, 0x7fffffff, 0x2, 0x1, 0xa58, 0x9, 0x1, 0x1, 0x3, 0x5512f7aa, 0x1000, 0xff, 0x0, 0xfffffffffffffffd, 0x9, 0x200, 0x5, 0x2ae, 0x80000000, 0x4, 0x5, 0x10000, 0xffff, 0x40, 0x7, 0x212, 0x2, 0x5, 0x0, 0x8, 0x10001, 0x20, 0x1ff, 0x7fff, 0x3, 0x45, 0x6, 0xb6, 0x1, 0x2, 0x30, 0x3f, 0x3f, 0xc8, 0x81, 0x100000001, 0x10000, 0x80000001, 0x6, 0x5, 0x0, 0x8, 0x4, 0xd0, 0x5, 0x10c5, 0xf51, 0x4, 0x40, 0x0, 0x799a32c7, 0x815, 0x101, 0xff, 0xa119, 0x3, 0xb779, 0xd78f, 0x9, 0x3ff, 0x0, 0xc2, 0x0, 0x81, 0x4, 0x5aa, 0x8001, 0xd30, 0xfffffffffffffffb, 0x101, 0xfffffffffffffff9, 0x2, 0x20, 0xebeb, 0xbdc2, 0x7, 0x8, 0x3f7, 0x0, 0x80000000, 0x1, 0x101, 0x0, 0xf7, 0x0, 0x2, 0x3, 0x1, 0x0, 0x7fffffff, 0x0, 0x2, 0x7, 0x3, 0x200, 0x7f, 0xffff, 0x101, 0x200, 0x8, 0x48b9, 0x1, 0xffffffff, 0x2, 0x8, 0x1, 0x1f, 0x9, 0x1000, 0x0, 0x0, 0xfffffffffffffff8, 0x3, 0xff, 0x0, 0x401, 0x2, 0x4, 0x2, 0x0, 0xafe1, 0xffffffffffffffc1, 0x7ff, 0x860, 0x4, 0x3f, 0x2, 0x7fffffff, 0xd30, 0x8, 0x200, 0x4000000000, 0x3, 0xffffffff, 0x1, 0x0, 0x1ff], 0xa, [{[0x64b7c797, 0x2], @multicast2}, {[0x4, 0x80], @multicast1}, {[0x5], @multicast1}, {[0x1244, 0x8], @initdev={0xac, 0x1e, 0x1, 0x0}}, {[0x4], @multicast1}, {[0x1d, 0x9], @dev={0xac, 0x14, 0x14, 0x27}}, {[0x1, 0x482], @multicast2}, {[0x100, 0x1495af8a], @initdev={0xac, 0x1e, 0x1, 0x0}}, {[0x8, 0x3], @broadcast}, {[0x4, 0x2], @dev={0xac, 0x14, 0x14, 0x1f}}]}}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffc}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x1, 0x8, 0x3}}}}]}]}, 0x1860) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c80)=@filter={'filter\x00', 0xe, 0x1, 0x90, [0x0, 0x200008c0, 0x20000c20, 0x20000c50], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000007f0e942387ea282500000000008100000000000000000000000001000000000000000000000035008acd6820928df3130bc26ed7e1333b9e0bf8185339389f82b4756b333eaf191b2a1c6b51bdcde90fc0d500d48447e7c6c4248aa258dd10bbf4d788fdcf9416d0f1af95a35291a3c7be84202fbb59e58375de56bbd27378019985fc12a9b7b9f05dc2c4"]}, 0x16d) r1 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x5, 0x604081) mq_timedreceive(r1, &(0x7f00000002c0)=""/39, 0x27, 0x9, &(0x7f0000000300)={0x77359400}) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 09:04:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x800) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, 0x0, 0x0) fchdir(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r2 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000015749b0742615fb88d1f4e69a01000000"], 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00\x04\x00\x00\x00\x00\x00Jk\x00'}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800100, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000840)={0x38}) io_setup(0x7ff, &(0x7f0000000240)) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) keyctl$update(0x2, 0x0, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 09:04:59 executing program 3: r0 = socket(0x400000000010, 0x803, 0x0) write(r0, &(0x7f0000000080)="220000002000070700be00001b000701020000000000810000200000050013800155", 0xfea7) 09:04:59 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x4000) ioctl$RTC_WIE_ON(r0, 0x700f) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xfffffffffffffffd, 0x20001) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000040)=0x174) [ 196.211572] kernel msg: ebtables bug: please report to author: NOPROTO & 802_3 not allowed 09:04:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x5b) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2000, 0x0) write$P9_RSTATFS(r3, &(0x7f00000002c0)={0x43, 0x9, 0x2, {0x8, 0x80000000, 0x4523, 0x1, 0xfffffffffffffffe, 0x9, 0x8, 0x3, 0x800}}, 0x43) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="173e5d80", @ANYRES16=r4, @ANYBLOB="00032bbd7000fddbdf2501000000200002000800050020000000140001007f00000100000000000000000000000008000500000000000800050008000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendfile(r2, r1, 0x0, 0x3ff) sendmsg$alg(r1, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[@assoc={0x18}], 0x18}, 0x0) r5 = openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e24, @rand_addr=0x5}}, 0x0, 0x10001, 0x0, "1a20ff27be74924b0b89e9eafbb0f32dcf9ffbf393cb819c82be5fea11eb93cd489b195b7ce26167688b58829c65245c1da4d8dbf2986e852302631ba73f3715aac4a5146f36481af99a32de1ebdeeae"}, 0xd8) openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 09:04:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad63b2cc0380df8b65d8b4ac2ca35c6e", 0x10) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x2f8}, 0x1, 0x0, 0x0, 0xec042cd7d9828f9d}, 0x0) [ 196.338868] kernel msg: ebtables bug: please report to author: Wrong len argument [ 196.365514] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "dont_hash" 09:04:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 196.404746] kernel msg: ebtables bug: please report to author: NOPROTO & 802_3 not allowed 09:04:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000600)) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x7fffffff) 09:05:00 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200, 0x0) ioctl$KDDISABIO(r1, 0x4b37) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0x2000}}, {{@in6}, 0x0, @in=@dev, 0x0, 0x7}}, 0xe8) [ 196.459820] kernel msg: ebtables bug: please report to author: Wrong len argument [ 196.628951] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "dont_hash" 09:05:00 executing program 4: unshare(0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000780)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000700)='/dev/cec#\x00', 0x3, 0x2) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000740)={r0, r1, 0xd}, 0x10) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x80, 0x7, &(0x7f0000000600)=[{&(0x7f0000000180)="aeaec9eb024985d300", 0x9, 0x8}, {&(0x7f00000001c0)="32c9ff021dd21b6caeab3802f998df811af658292d9d8e9d66360a534b4476635186153b36f902328892ce2361805c5e53c2b8d6aaaff968187241f783a3ff3426261d9ef40855541bbee0c33d44f3e6be", 0x51, 0x5}, {&(0x7f0000000240)="c21de430d9148b9391b12754d705afc617b50ce96ccd5a854032cca32175c05e8c4f42394f9d19279321c1ff77a323b656", 0x31, 0x1}, {&(0x7f0000000340)="0020ecd3b893dface48c11234dbff043cb2d352bb60dc563ea8d74804de7e90de84df885782e3fa749ce414e3bc95f640a440f846cae6bcec6ef3d48e57bde192d3a8fcb4878de377baa62a679cb867f4f07a90eb2cd3bb1f42f046dc86bfc7a388c9026626c20a4f7b4f9dee4ed82fd4c51563ce573852feae5a0be06847caec500d7dd1ca1121bf99b3fcfcb50e4456dd1f05aac55f450c948148bb13becdc347b48a0a58bfe0786ee72ef1c05e397ec0ec1724594b007abd61e8e886294ac30b94cdcb0492b7b07c76dae89b130e8dccc664eedc17b8599a094b04fa9d87e58e71800f57cf929", 0xe8, 0x2}, {&(0x7f0000000500)="85072a1bf2ec93863deb57132a2f1c75a2602b675c8196970c5f5333958f8b398e504d1595332107d71fa4919599255b8c2314d29a42254ca5e396dafc0c36813ecce8fc0530769e875997573119ef1248f615c175dd7e39594f6e", 0x5b, 0x7}, {&(0x7f0000000280)="45776e59d474394b7a9aa5e173b7dc46cd198067cbf4a70a3d9ea4bb3fb742d791708a96ea77f7c4", 0x28, 0x100000001}, {&(0x7f0000000440)="f52861275eadd82625bc48af", 0xc, 0xfffffffffffffffd}], 0x8000, &(0x7f0000000580)={[{@grpquota='grpquota'}, {@barrier_none='barrier=none'}, {@balloc_notest4='block-allocator=notest4'}], [{@dont_hash='dont_hash'}]}) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1020, 0x0) flock(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6800) write(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001180)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000005780)) 09:05:00 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) mq_open(&(0x7f0000000040)='\x00', 0x1, 0x61, &(0x7f0000000080)={0x8000000000, 0x7, 0x5, 0x66b, 0x100000001, 0x8, 0x7}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300)="3819c3b57c3715d794", 0x9}, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001700)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00w\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000002000000000000006f00000000000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000004200000000000004500000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000004000000000000000200000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00'], @ANYBLOB="000000000000000000300000000000000010000000000000", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000293959950000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000679082bacbfa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB="000000000000000000f00000000000002d00000000000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000010000000000000c600000000000000", @ANYPTR=&(0x7f0000001500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000200100000000000eb00000000000000", @ANYPTR=&(0x7f0000001600)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$sock_bt_hci(r0, 0x400448e0, &(0x7f0000000000)) 09:05:00 executing program 5: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x800003, 0x0, 0x0, 0x801, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 09:05:00 executing program 1: r0 = socket(0x1e, 0x5, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001180)='/proc/capi/capi20\x00', 0x0, 0x0) r4 = syz_open_dev$radio(&(0x7f0000001280)='/dev/radio#\x00', 0x1, 0x2) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001400)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001540)='/proc/self/net/pfkey\x00', 0x200000, 0x0) r7 = syz_open_dev$dspn(&(0x7f0000001680)='/dev/dsp#\x00', 0x1, 0x101840) r8 = syz_open_dev$cec(&(0x7f0000001740)='/dev/cec#\x00', 0x3, 0x2) io_submit(r1, 0x8, &(0x7f00000017c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xd88, r0, &(0x7f0000000100)="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", 0x1000, 0x9, 0x0, 0x0, r2}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x3, 0xff, r0, &(0x7f0000001100)="f1cdde01ba000a7a69916d763ce739f7b234070cc4a6447798f2c87cad9fc1799dfeaa776ae7f54744e90e803511852af5d64dee8ec3e6f6af4a95a587808fadcdaa3c47e18eb3d873da32fd14b7f223fd15cfd572d836c0885da83479fc5f5ed032365744d884bc1523ac17605d088b63667a6ff317e010cec6", 0x7a, 0x1f, 0x0, 0x0, r3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x5, 0x7f, r0, &(0x7f0000001200)="370f34e0dec85ce4721d60bc580445bdae23938e67d16726c5aea92dd27939ee5ecd41f67a5c3ee24587a16dd288f63b02eccabbb7325e158c510cee8be9ba4516", 0x41, 0x772, 0x0, 0x2, r4}, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x7, r0, &(0x7f0000001300)="a5cd2271748b556ea7cd99a5e26dc83c2b55409745a24ad40d10604d7f35862afbe525b5f9cfa04e40071ae8d762de1ec7d68e806aa8f095550e404aa9642e3a6739a07ee7f259cac33347de709f11795ccabcb53bfa25a807b17d1a8dc6b167ac621b208d98a37401c0e72a09bf29fd4e87cdc0d41fca538183d3f8123cc179394bb52c49b7cf60974cd008b88c898f627c9ccf86c24f3dde17cb149ec8963a04c1b73ef6b41facd3c5128d090bf7bd64356690fb79d72279fb8c49b24699be823fb7b7d637e4701ac254f08d786079c91efdbd9ca36fe702b55ceec61ad9b90ef281489456ce2cc219962bc613a0a716f4512d7c7dd897", 0xf8, 0xfff, 0x0, 0x1, r5}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x12000000000000, r0, &(0x7f0000001480), 0x0, 0x81, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x8, r0, &(0x7f0000001500)="9d9a2764ffadd3e44ec9829d77605a", 0xf, 0x7, 0x0, 0x0, r6}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x7, 0x400, r0, &(0x7f00000015c0)="9bb6f5fa30237043eb90caadea5e5f97232c523ee8ec99b2b0a6b75feb77ec8677383e06bf9ac66ce178474e46a32e22021ad77bb556479666ae400d193d3027d8176751031652f1fd12b27f895d02d68614698d556c5b22bac28308571b35679ce740525cde8f1e396113a4a14ae6a63226c94ec580e98855db95685f32546d70860dd3ec21b9215a7b04aebe9dd688883467573f87d436", 0x98, 0x200, 0x0, 0x3, r7}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x2, 0x82, r0, &(0x7f0000001700)="8d3a9232f9a488bea1537b8f451c0a576e475eaca8435da1c20aa11bfe251f2ea47a8e2537dc06de", 0x28, 0x8, 0x0, 0x2, r8}]) r9 = socket(0x1e, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000001840)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001800)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r5, &(0x7f0000001880)={0x16, 0x98, 0xfa00, {&(0x7f0000001480), 0x0, r10, 0x3c, 0x1, @ib={0x1b, 0x8, 0x101, {"59b5936c7fc3c3192bec7922631fb8de"}, 0xcba8, 0x7fffffff, 0x6}}}, 0xa0) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f0000001980)={0x3, &(0x7f0000001940)=[{}, {}, {}]}) bind(r9, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$llc(r0, &(0x7f00000000c0)={0x1e, 0x302}, 0x10) ioctl$RTC_WIE_ON(r7, 0x700f) close(r9) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:05:00 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ea, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000140)={0x0, @reserved}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0185879, 0x20000002) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000080)={0x0, 0xfffffffffffff4c7}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0xf6) 09:05:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 197.045209] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 197.103462] hfsplus: unable to find HFS+ superblock [ 197.334479] hfsplus: unable to find HFS+ superblock [ 197.342186] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "dont_hash" 09:05:01 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x101900, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x1000, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x800000000003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000080)=""/108) read(r1, &(0x7f0000009f9c)=""/100, 0x64) socket$inet6_udp(0xa, 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x3, 0x2}, 0xa) 09:05:01 executing program 1: r0 = socket(0x1e, 0x5, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001180)='/proc/capi/capi20\x00', 0x0, 0x0) r4 = syz_open_dev$radio(&(0x7f0000001280)='/dev/radio#\x00', 0x1, 0x2) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001400)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001540)='/proc/self/net/pfkey\x00', 0x200000, 0x0) r7 = syz_open_dev$dspn(&(0x7f0000001680)='/dev/dsp#\x00', 0x1, 0x101840) r8 = syz_open_dev$cec(&(0x7f0000001740)='/dev/cec#\x00', 0x3, 0x2) io_submit(r1, 0x8, &(0x7f00000017c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xd88, r0, &(0x7f0000000100)="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", 0x1000, 0x9, 0x0, 0x0, r2}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x3, 0xff, r0, &(0x7f0000001100)="f1cdde01ba000a7a69916d763ce739f7b234070cc4a6447798f2c87cad9fc1799dfeaa776ae7f54744e90e803511852af5d64dee8ec3e6f6af4a95a587808fadcdaa3c47e18eb3d873da32fd14b7f223fd15cfd572d836c0885da83479fc5f5ed032365744d884bc1523ac17605d088b63667a6ff317e010cec6", 0x7a, 0x1f, 0x0, 0x0, r3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x5, 0x7f, r0, &(0x7f0000001200)="370f34e0dec85ce4721d60bc580445bdae23938e67d16726c5aea92dd27939ee5ecd41f67a5c3ee24587a16dd288f63b02eccabbb7325e158c510cee8be9ba4516", 0x41, 0x772, 0x0, 0x2, r4}, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x7, r0, &(0x7f0000001300)="a5cd2271748b556ea7cd99a5e26dc83c2b55409745a24ad40d10604d7f35862afbe525b5f9cfa04e40071ae8d762de1ec7d68e806aa8f095550e404aa9642e3a6739a07ee7f259cac33347de709f11795ccabcb53bfa25a807b17d1a8dc6b167ac621b208d98a37401c0e72a09bf29fd4e87cdc0d41fca538183d3f8123cc179394bb52c49b7cf60974cd008b88c898f627c9ccf86c24f3dde17cb149ec8963a04c1b73ef6b41facd3c5128d090bf7bd64356690fb79d72279fb8c49b24699be823fb7b7d637e4701ac254f08d786079c91efdbd9ca36fe702b55ceec61ad9b90ef281489456ce2cc219962bc613a0a716f4512d7c7dd897", 0xf8, 0xfff, 0x0, 0x1, r5}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x12000000000000, r0, &(0x7f0000001480), 0x0, 0x81, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x8, r0, &(0x7f0000001500)="9d9a2764ffadd3e44ec9829d77605a", 0xf, 0x7, 0x0, 0x0, r6}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x7, 0x400, r0, &(0x7f00000015c0)="9bb6f5fa30237043eb90caadea5e5f97232c523ee8ec99b2b0a6b75feb77ec8677383e06bf9ac66ce178474e46a32e22021ad77bb556479666ae400d193d3027d8176751031652f1fd12b27f895d02d68614698d556c5b22bac28308571b35679ce740525cde8f1e396113a4a14ae6a63226c94ec580e98855db95685f32546d70860dd3ec21b9215a7b04aebe9dd688883467573f87d436", 0x98, 0x200, 0x0, 0x3, r7}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x2, 0x82, r0, &(0x7f0000001700)="8d3a9232f9a488bea1537b8f451c0a576e475eaca8435da1c20aa11bfe251f2ea47a8e2537dc06de", 0x28, 0x8, 0x0, 0x2, r8}]) r9 = socket(0x1e, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000001840)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001800)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r5, &(0x7f0000001880)={0x16, 0x98, 0xfa00, {&(0x7f0000001480), 0x0, r10, 0x3c, 0x1, @ib={0x1b, 0x8, 0x101, {"59b5936c7fc3c3192bec7922631fb8de"}, 0xcba8, 0x7fffffff, 0x6}}}, 0xa0) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f0000001980)={0x3, &(0x7f0000001940)=[{}, {}, {}]}) bind(r9, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$llc(r0, &(0x7f00000000c0)={0x1e, 0x302}, 0x10) ioctl$RTC_WIE_ON(r7, 0x700f) close(r9) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:05:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:01 executing program 2: getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000440), &(0x7f0000000100)=0x4) io_setup(0x5, &(0x7f0000000000)=0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x800, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x7c7309a0, 0x50040) io_submit(r0, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x3, r1, &(0x7f0000000140)="07804ea700c56a3cc3eba47f901270851a3ba39cdeecb757c0b09288dcbd6a3dcf46fc602584922993781384eb0d6646496d57dd557a2846aad030aaebe41d25f8a5b7ca9e99797c6335ca5c7092e3504b673cda7aa65bd3cb470743ca4303466797257c645f591992ee2bebee7d2799e9f44b8db6114381f4e6e59de4846e2aa70ef763393ca40f129d55f7bca81e9b216086b272007a26006b8624c9c646295f4b45a281506d0719482152d465f19235b13a7bc48c9a3e636e3991ceeba5a602ab9dc09cb65001eee34e6eddd79a44cba69a63684ca9f5e6d764aaf0dc", 0xde, 0x8, 0x0, 0x0, r2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0xf, 0x3, r3, &(0x7f00000002c0)="1696e4237d72fcac51bb666be45a3df78286a2e584af9e5beb7d429959e754011f4110051cd9dd1bc3103f4f2f81478287054c5a06a88b6858bc1dae562c74f9cf2e66ce7d4d7c816eef488a215ce7210b83e7f37209e035a17c78649526a0fcac8c45951fbab93abbe55cce18461467ba906436be1e12f455c4e3a8507259f033bf6dbc47cfafec6615b334f90fe27d04e19ceaf65f3b0e17ce584c85a9c1c7194c64fde276bf0d40f3a2a04d39", 0xae, 0x7f, 0x0, 0x2, r4}]) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f00000000c0)=0xc2) 09:05:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x7, 0x8000) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000000)=0x8001) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x200) kcmp(r3, r4, 0x0, r2, r2) rt_sigprocmask(0x4, &(0x7f0000000200)={0xfffffffffffffe35}, &(0x7f0000000240), 0xfffffffffffffe9e) dup2(r0, r2) getsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000380), &(0x7f0000000340)=0xfffffeb1) 09:05:01 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) close(r0) 09:05:01 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x7fc) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 09:05:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x3) socketpair(0x5, 0x1, 0x5, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e20, 0x7fffffff, @local, 0x9}, {0xa, 0x4e23, 0x401, @rand_addr="f37a38ee9f220a6b4fc409efe0b8dcab", 0x1000000}, 0x9, [0x7, 0x1, 0x7fff, 0x8, 0x8, 0x80, 0x276f9ec4, 0xaf]}, 0x5c) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="480000001400191009004bd4e40d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 09:05:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00|=\x83\xb6\"\xe2\x16L*kBL\x05\xba\xa0\xb3\b \xe1\xc0\xfb\xb6Y\t-\x12\xccI\x83e=\x04\xb3\xed\t\x17\xc1\xe7e\x87\x85\xac\x94\xce\xc1.\xa3\xf97\xd3\x00\xd6\xe2@\xec\xb3Xb\x00I{x\xdf\xd0\x84\xb2A\x99`u\xfd\x0e_\xab:\x82Z\xa5\xb5\xd8\xf6\xa5\xdd\x0f\xb4m\xe5\b\xbewm\xfa\xed\xc7a\x9c\xce5\xe1\x9d\xe3\xf3Z\xe5\xab\x1cw\x8d\xba\xeeL\x16\vz\xd8\xea;s\xe9\xd8', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000010b7705f00003df533017ecd91b6c38ede37df601f35f12f134bcea191d6c2c3b023bd9989fc9c7f0f9ef47f0d2c7e5031b323dab40cea01025072c4b350e980be3e5e4fc540049edc64a8aff13150b523f702b45a77b44b77e1cb4849"]) 09:05:01 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x498440, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20201, 0x0) write$ppp(r1, &(0x7f0000000780)="0554e4f5835caf436df15fbc2727520f58a39ee12adddef6cfa45cfb393f19393f45db593f22f8eda34bddc6403bac508f8353f60f85591d443e8d08b076014f8fcc2e76396d3595c5772c25a14a55f08468e95cf519d4c9bf302e213c4508fc75e649b8435728915369d922e7eda9d6cf54287dde4233abca10e02f8a4ea24628f5308c7bc69ce7bc55f38c42c9506164a6c242e15fb343dca414701a0acfbd8ca070f7e8cb461b7353ef9abe8ad5d0546c2934e80e25107a936b771d252cfa360dd2451087a6718c5ec921a3c5bb52e195f980a3e5a25df8072c963d5eb5e83c550fd9d6e3bd75ce47025eb173f7d38a069ff759c1cbe4d9", 0xf9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2003e8, 0x0) 09:05:02 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40400) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf2, 0x40080000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/22) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 09:05:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x20000002}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x13) 09:05:02 executing program 5: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000002c0)) r2 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x101001) dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000200)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0xffffffff90000007, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) 09:05:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:02 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x8010) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) 09:05:02 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x9) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x25, 0x0, 0x7fffffff, "1c376f85e02c080b9d4a6fe010264693", "7372a3c6f19ef216ec7ea134ece9ab4a"}, 0x25, 0x1) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)="97", 0x1}], 0x1) fallocate(r0, 0x11, 0x401, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x8, 0x100000000, 0x4, 0x8001, 0xffffffffffff8000, 0x5, 0x4, 0x3e00000000000000, 0x0, 0x8, 0x4}, 0xb) 09:05:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 198.855136] audit: type=1800 audit(1550135102.370:31): pid=7924 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16556 res=0 09:05:02 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ad3e}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syzkaller0\x00', 0x10) write$UHID_CREATE(r0, &(0x7f00000003c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000240)=""/115, 0x73, 0x6, 0x6e5ea3a7, 0x4, 0x5}, 0x120) 09:05:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='environ\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000040)=0x5) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0x1000, 0x4) 09:05:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:02 executing program 5: r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x1, 0x1e8, [0x20000580, 0x0, 0x0, 0x20000708, 0x20000738], 0x0, &(0x7f0000000040), &(0x7f0000000580)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x11, 0x8, 0x88f7, 'bridge_slave_0\x00', 'ip6erspan0\x00', 'hwsim0\x00', 'team_slave_1\x00', @dev={[], 0x13}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @broadcast, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0xb0, 0x120, 0x158, [@statistic={'statistic\x00', 0x18, {{0x0, 0x1, 0x6c815476, 0x5, 0x5, 0x4}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}, @snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}]}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x260) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) recvfrom$ax25(r2, &(0x7f0000000200)=""/64, 0x40, 0x2, &(0x7f0000000240)={{0x3, @default, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}, 0x48) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'\nat\x00', 0x19, 0x1, 0x208, [0x20000340, 0x0, 0x0, 0x20000370, 0x200003a0], 0x90, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]}, 0x369) 09:05:02 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x8010) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) 09:05:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:02 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x5) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) 09:05:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x28, &(0x7f0000000080), 0x10) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000180)) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000140)={0xb81cf0f, 0xd2b}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000001c0)=""/119, &(0x7f0000000240)=0x77) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f00000000c0)={0x9, 0x4, 0xff4}) [ 199.234259] kernel msg: ebtables bug: please report to author: bad policy [ 199.243725] IPVS: length: 119 != 24 09:05:02 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x400) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x10001, @loopback, 0x8e}}}, &(0x7f0000000040)=0x84) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000200)=0xffffffffffffffc1, 0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r1, 0x1ff}, 0x8) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r2, 0x802c550a, &(0x7f0000000080)={0x2}) 09:05:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 199.281037] IPVS: length: 119 != 24 [ 199.294157] kernel msg: ebtables bug: please report to author: Wrong len argument 09:05:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000580)=0x7, 0x12) r2 = openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r1}) sendmsg$kcm(r1, &(0x7f0000000a00)={&(0x7f00000002c0)=@vsock={0x28, 0x0, 0xffffffff}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000840)="fdcb3cdddf613b0c89e2444ea91b568b57dbe86277887c2db3fdfc97a2b0cca06c335f15c7d47d22577a2ab96debffa8eda5ea124d0352274b7352a712e27b868e1b3da27b54dab0ec23102633b96a7991f719e191c808cfdbe9eda5cdc1b651d80cca4ec47721f054eb4163ceeb2a7e0f78b0ab6a98037800c9673ab1f0dbc32fba136a6fec253854acdc82d7f291e58c78592aafeaeca62816b8f3c9bcacd9eac7a2e5a296c8701affd620195c6ea7e49ecfbfc4fe1a007b805112eaf104b22ccb58aa9bccdc35de0d112b65f0bc4c9f33ba73c23dc118da9c917fc0", 0xdd}], 0x1}, 0x40010) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000340)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x8000, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xfffffffffffffddd, 0x20000001}, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000a40)=ANY=[], 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r2}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0xa, &(0x7f0000000680)=ANY=[@ANYBLOB="982a008d7def38283e688551b7d0610903000000014200000000000000c79ee3ff3d47a305263385a7d4126017b7abd550e116e68ca7bfa1f7af5aabc2961e4500000000000000f5ffffffffffffff0000"], 0x0}, 0x48) close(0xffffffffffffffff) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x5452, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) [ 199.367256] kernel msg: ebtables bug: please report to author: bad policy 09:05:02 executing program 5: getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x3, 0x4000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) write$P9_RGETLOCK(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="20000000370100030300784333ae86ebd07a9f2f00000000", @ANYRES32=r1, @ANYBLOB="02002e2f"], 0x20) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000280)={0x1, 0x10000, @value=0xfff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000240)=0xff, 0x4) [ 199.637073] RDS: rds_bind could not find a transport for ::ffff:172.30.0.1, load rds_tcp or rds_rdma? [ 199.898956] audit: type=1804 audit(1550135103.410:32): pid=7989 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir543031850/syzkaller.X1VAs4/16/bus" dev="sda1" ino=16562 res=1 09:05:03 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ad3e}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syzkaller0\x00', 0x10) write$UHID_CREATE(r0, &(0x7f00000003c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000240)=""/115, 0x73, 0x6, 0x6e5ea3a7, 0x4, 0x5}, 0x120) 09:05:03 executing program 0: creat(&(0x7f00000002c0)='./bus\x00', 0x4) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000300), 0x0, 0x8) 09:05:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x2, 0x1d8, [0x20000280, 0x0, 0x0, 0x20000350, 0x20000380], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge_slave_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x250) 09:05:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x2000, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0), 0xc, 0x0}, 0x80) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000040)}, {&(0x7f0000000080)="b05c45adda7474803a41c677e89274b42051f1c90be38f67434a0ee489a453fcb9df283a7bc2e3b6917bb1598f", 0x2d}, {&(0x7f0000000200)="eadebe48253008039c169dca1dd4944c8c7a6f09f282c246174ed29d6ccfa1400d98e82cdd22bc6595e6546aef8bb3c9d78b7aa2b0292f91f9150c6b69e1cd4eea6a759a8ac0b76517", 0x49}, {&(0x7f0000000340)="fe2800a3dbc2f2748dd2fc796e3afa28359df6d58dd4580f52c624a730aa88e8de0dee7120b91f54421ad965f3a6efaa9b9cd0ec876e86d168aa83c1fbdc5b0720ac93b33bd2b665f7984b6c0da83120858fdb990d03dcca1143801a0716e830011319c3161057f674948e6689b10ac4c6d92f9a70402e452d3901a5730870e426ee58963864f413b801ec21d85ec1e357ff8ecf8a977e5030c268e68a1b7668f460f60adac14d9d555079af22fd84c9", 0xb0}, {&(0x7f0000002400)="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", 0x1000}, {&(0x7f0000000400)="42f414c4c01ff11df4d93b17bb0b584ed0d8fc6afe0314e370090505778d46c36353383c51d3b982b1a9acdb0c7f3a2f06eadc00df41f61bfbbd6a607e905aed921f23f6a9a78fc9f86490f284d2c033e6c43c749e29acf5257462231c0f34d877884f9c09f68ae0d251e0837bded09cc3a7be52b0462139abaca65604f784772e24b3d1e2caab2a263ccd965766a998ff5db61a9235368f364980be827560cac8cba58341da46d47372601ca366f316e6de5b0f4ecc", 0xb6}, {&(0x7f00000004c0)="2a30bcf59ede44ce382d08fdefe2bf3892abe88e87da665f07ede6aa8786de7a3857e26aef4f496cbbf243fc9e5946ca13483efcb153e5f2ee30359f751307d012cf05caf95764cb9df0d1ad251af44b4c70b4ad8d577375841905c31481502932e971ee75a6db660d46e492b95b3e1e84a3ed8f36897711c7188bb28429227624ab665506d9400df2578b2ef9e39bf1de7caf1438b034ae6d7394b466c3df1db1d64e09eb899717b923ccdd12d2f3076e2bcd0c", 0xb4}, {&(0x7f0000000140)="1ec05e5e0aa8973b64238364b1f4dd25ae2c4d0c561d44c6", 0x18}], 0x8, 0x5) mlockall(0x3) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580)={0x0, 0x54, "f95d5ac5117b30cfa90bf8494086ce95b133896837575a715724ad72e1a5f19a8d3c00f5868264a46b5c38263eddfc950542f2f921a5dd2902c156ba39e1eb49ce3c688e6d890fab446fc1f921d53b090c5ed2f2"}, &(0x7f0000000040)=0x5c) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000600)={r1, 0x4a}, &(0x7f0000000640)=0x8) fstat(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r0, &(0x7f00000006c0)='security.capability\x00', &(0x7f0000000780)=@v3={0x3000000, [{0x5, 0xfffffffffffffeff}, {0x2, 0x5}], r2}, 0x18, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) mmap(&(0x7f0000428000/0x2000)=nil, 0x2000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) readv(r3, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x100a}], 0x1) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x20) 09:05:03 executing program 0: socket$isdn_base(0x22, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000008c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x8c\xbd\x97\x8f\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iqv\xdf%l\x05-ZU\xeb\x83P\x06\x1a\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5\xd1bD\x8b\x81\x02\x89\xc3\x8b\xbf\xd4\x1b\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x00\x00\x00\x00\x00\x00\x00\xae\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.g\x10H\xa8\xc9\x1f\xfc\x1e\xdfF\x16K\a@\x8c7\x1d!\xfd\xb0\xefW\x8f\xb8\x19\x8dS\xcer\x00SE~\xdb*\xa7\xbf\xeftV\xa1\x94\x911\xa7\x8cYiY\xd2\xecF\xec\xb4/\xca\x97~^o\xd74\x11\'\xe1\x91 \xe1\xcbV\xfd\xaa\x19\xd3\x14\xad\xea=\x7f\xf2\x15g\xa9\xca\xa7\xc6\xd6\xaa\x86\xcc\x03\xcfD\xfe\x0f\xd4\xa7\x9f\xd8\n\x13T\x83\xdb\x19}\xf1\xa9\xac\x9eV\xb9\x15\x852\xfd\xaea\xff\xcb\x86d:\xefi\t\xc2\xf2\xf7\x13\x96\xcag\x9d\xaa\xea}\n\x85\x807\xff\x03\xb4\x96\xbc\xa6\xe6\x86\x80Gy\xfe\x8c\x1aV\xce\xb2h\xfd\xee*\xf0\xb3\xc38o\xac\x96Y\xa6\x81~\x8e\x8b@k\x7f\x88\xdd<}\x91\x83\xb0[\xff\xe3\xb9\xc6P\xd7\xc9\x87 \xef\xc9M\xa7\xbc\x1c\xa4\x1dX\xf3\xb4u\xc1\xdd\xacK\xb7<_N\"\xdaw Z,\"\xcd\x84l\xae\x04\xe4\x9aq8\x91\x979\xb8\xe9xL\xf2\x94\xfe\xae\xd4\xe5\x90\x84\x1fo\x9b\xd5\xfb\x1dxE\xfc\xcb\x1eHP !\xbd\xdc\xee\r\f\xee\xae&\"=\xc8\xb5D\xcc\x1b\xec\xd1\x95\xd6@\xef\x94~A\x90b\xc1\x05\x1b\xf2\xc3\xd1\xea|\\z\x19dIb\xec\xabK\xaeq\xa3\xbe\xf5\xb5\xf6I\r\xbc\xb7\x1942C\xe8u7\xc7$\b\x83/\xae\x06S\x8d\xd1\xf9\x874|\xfbH\xb16\x1b\xcd\xa8\xd4\xea\'\x12\xb1c\x83~\xd4=\xa3\x9epSb8?\x05k\xb3W\xf2|\x04\xb0_\"\xd1|\xcd\xa4\x05\x7f\xdb\x15@\"\xa6\x15\xe7\xf5\nR\x16\xcc\xef\xff\xa2%\'\x7f\xcc\x92zBb\xef2\xe4\xa4lX\x88\xa8', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) socket$isdn_base(0x22, 0x3, 0x0) sendfile(r0, r1, 0x0, 0x20020102000007) ftruncate(r1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000080)=0x9) 09:05:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:03 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x11, r0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xc0, 0x28000) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x2, 0x4, {0x2, 0x8, 0x1, 0x226}}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x3f, 0x6, 0xd80, 'queue0\x00', 0xfffffffffffff480}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x4202, r0, 0x0, 0x0) 09:05:03 executing program 4: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8000, 0x0) getsockname(r0, &(0x7f0000000040)=@xdp, &(0x7f00000000c0)=0x80) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r1 = semget$private(0x0, 0x7, 0x320) semctl$IPC_RMID(r1, 0x200000000000000, 0x0) 09:05:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x3, 0x0, @loopback, 0x1fd}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x1) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000200)=[0x0, 0x80]) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, &(0x7f0000000140)="df24998477482a244999b42785c1dc95062e0a169a4811cd0ce6ed26efa0bde98bcb2c0cdfdf42d95761b6f6701a145c87bb2740ea37be0385898d6150f38ec17d3c550a8a0312a327d792a78f3eb534ad814b5417aea9aa7af70b9537b24e14d30bc0aedd10c39995ab7e49ec80308e84e81d8f3d8e58f6d61efed883f26f5dad4e4854ebe19e5f836a1fa0bbde3f8c5d5167f6051e4d2c854c77125767d6b8a6137daa81f93e243e369063cc5cb004732134a0f9513cbfa070cb01c56b1757", 0xc0, 0x40, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020e00000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x103080, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x3) [ 200.588221] QAT: Invalid ioctl [ 200.631721] QAT: Invalid ioctl 09:05:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dc905682ed2b99fa676716a2e52b8af355cdd76d722e167d9271c6ec", 0x1c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) arch_prctl$ARCH_SET_GS(0x1001, 0x7fff) 09:05:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:04 executing program 0: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {r0, r1/1000+10000}}) sendto(0xffffffffffffffff, &(0x7f0000000200)="2eb3ea0c46542594cc4d77d67c5709016f7dd9bb825bab9388c5a1c65f4ad0c2844c2aad8828bd6d2c469c74bec8ba3fa403474b49c1652bdabde73e352c3946eb3f350341e0691cfe3d9a184f50c4e5ab7c", 0x52, 0x40004, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100), 0x4) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x74, &(0x7f0000000280)=[@in6={0xa, 0x4e20, 0x6, @mcast2, 0x7}, @in={0x2, 0x4e21, @rand_addr=0x2}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x17}, 0x6}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e22, 0x0, @remote}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, 0x0) exit_group(0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCRTMSG(r3, 0x80045510, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r5 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x80, 0xc082) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f0000000480)={&(0x7f0000000380)=[0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x1, 0x6, 0x8}) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x200000, 0x0) 09:05:05 executing program 2: write$apparmor_current(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00008da000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000c56000/0x3000)=nil) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)=0x1, 0x4) munlockall() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)) 09:05:05 executing program 0: r0 = socket(0x2000000015, 0x80005, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="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", 0x1000, 0x800, &(0x7f0000000000)={0xa, 0x4e24, 0x6, @rand_addr="011f2935193eb12015d84493bfaa0f16", 0x4}, 0x1c) 09:05:05 executing program 4: select(0x146, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffa, 0x9}) 09:05:05 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffff9c, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x3c, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000002c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\x00', 0x203}) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffffb805070d, 0xa0000) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1001000017020007002e2f6676c7cb036855dbb2d06987c86b2e30"], 0x10) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x5) ioctl$TUNSETLINK(r2, 0x400454cd, 0x200000007) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) 09:05:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x37) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = accept(r1, 0x0, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000140)={@mcast1, 0x0}, &(0x7f0000000180)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000400)={@rand_addr, @remote, 0x0}, &(0x7f0000000440)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000480)={@multicast1, @broadcast, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000500)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0}, &(0x7f0000000680)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000740)={@dev, 0x0}, &(0x7f0000000780)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000007c0)={0x0, @multicast2, @initdev}, &(0x7f0000000800)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000840)={0x0, @remote, @loopback}, &(0x7f0000000880)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000900)=0x14, 0x800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001500)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000001600)=0xe8) getpeername(r1, &(0x7f0000001640)=@hci={0x1f, 0x0}, &(0x7f00000016c0)=0x80) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001700)={'bond_slave_1\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0xa7005fdf56a21eb1, &(0x7f00000017c0)={@initdev, @local, 0x0}, &(0x7f0000001800)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001840)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000001940)=0xe8) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000002b00)={&(0x7f0000001980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001a00)=""/7, 0x7}, {&(0x7f0000001a40)=""/4096, 0x1000}], 0x2, &(0x7f0000002a80)=""/82, 0x52}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002cc0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000002d40)={@broadcast, @remote, 0x0}, &(0x7f0000002d80)=0xc) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000002dc0)={@local, @empty, 0x0}, &(0x7f0000002e00)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000002e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002e80)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002ec0)={'veth0_to_team\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002fc0)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f00000030c0)=0xe8) getpeername$packet(r1, &(0x7f0000003100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003140)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003180)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000003280)=0xe8) dup(r0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000003cc0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80020}, 0xc, &(0x7f0000003c80)={&(0x7f0000003300)=ANY=[@ANYBLOB='x\t\x00\x00', @ANYRES16=r3, @ANYBLOB="200026bd7000fedbdf250100000008000100", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400490f000008000600", @ANYRES32=r6, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="080007000000000008000100", @ANYRES32=r8, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="3c00020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000008008000100", @ANYRES32=r11, @ANYBLOB="b800020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000600", @ANYRES32=r12, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="4c02020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400ff0000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400800000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r17, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r18, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400ffff000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000600000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004004000000008000100", @ANYRES32=r19, @ANYBLOB="b80002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r20, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400f7fc000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r21, @ANYBLOB="080007000000000008000100", @ANYRES32=r22, @ANYBLOB="2401020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400ffff000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000600000008000600", @ANYRES32=r23, @ANYBLOB="4c000100240001006c625f74785f6d650000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e67000000005c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c860000020001f9070000000000072f090000003f004400000000000800010000000000000000000000000000008000", @ANYRES32=r24, @ANYBLOB="b00102003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r25, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000500000008000600", @ANYRES32=r26, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000500000008000600", @ANYRES32=r27, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040006000000"], 0x978}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) accept4(r1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @initdev, @empty}, 0x0) 09:05:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="53004bc9"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x74, 0x7, 0xff, "2d9b96438cacbe570d529327385013af", "1f54bd961c54be3d1a3c675dbae6512e9e527b33c5fdd632e803a8bcfccc0d4ebee0cabc1ce9e561880207879916d5dfd4dc62df341486343bf1a54ebdb415cf7f6031dab4cc6635e5f5178e5d9b2ca91fb0c6318c9e03c12160e4bf161cf2"}, 0x74, 0x3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:05 executing program 4: r0 = socket(0x1000000000000010, 0x80802, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/3, 0x3}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto(r2, &(0x7f0000310000)="92", 0x1, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000040)="1300000032001f02ff07f4f9002304000a04f5", 0x13) 09:05:05 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffff9c, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x3c, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000002c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\x00', 0x203}) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffffb805070d, 0xa0000) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1001000017020007002e2f6676c7cb036855dbb2d06987c86b2e30"], 0x10) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x5) ioctl$TUNSETLINK(r2, 0x400454cd, 0x200000007) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) 09:05:05 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x7ff, 0xffffffffffffffe1, 0x8, 0x94, 0x0, 0x5, 0x40000, 0x8, 0x1, 0x10001, 0x400, 0x6, 0x3, 0xdac, 0x5, 0x4, 0x5, 0x3, 0x6, 0xffff, 0x7f, 0x4, 0x10001, 0x200, 0xfe, 0x80000000, 0x984d, 0x0, 0x40, 0x80000000, 0x5, 0x9, 0x80, 0x1ff, 0x992, 0xbc19, 0x0, 0x2, 0x0, @perf_config_ext={0x3, 0x3d2b}, 0x20, 0x400000000000000, 0x101, 0x0, 0x0, 0x40000000000, 0x3}, 0x0, 0xc, 0xffffffffffffff9c, 0x1) fadvise64(r0, 0x0, 0xe1ab, 0x0) perf_event_open(0x0, 0x0, 0x1, r0, 0x0) syz_open_dev$usb(0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, 0x0}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) keyctl$revoke(0x3, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) 09:05:05 executing program 5: r0 = semget(0xffffffffffffffff, 0x3, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x7c, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000200)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='lo\x00\x00\x00\x00\x00\x00\x02\x00', 0xff64) r5 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev, 0x1}, 0x1c) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) r6 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r6, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r6, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000000)={0x6d, 0x0, &(0x7f0000000280)=[@increfs_done], 0xffffffffffffff06, 0x0, 0x0}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0xaa9]) fstatfs(r1, &(0x7f0000000140)=""/116) [ 202.305299] binder: 8091:8092 BC_INCREFS_DONE node 3 has no pending increfs request [ 202.355186] binder: 8091:8092 unknown command 0 [ 202.385311] binder: 8091:8092 ioctl c0306201 20000000 returned -22 [ 202.419125] binder: BINDER_SET_CONTEXT_MGR already set [ 202.456768] binder: 8091:8093 ioctl 40046207 0 returned -16 [ 202.480862] binder: 8091:8097 BC_INCREFS_DONE node 6 has no pending increfs request [ 202.481137] binder_alloc: binder_alloc_mmap_handler: 8091 20001000-20004000 already mapped failed -16 [ 202.539802] binder: 8091:8097 unknown command 0 [ 202.545435] binder: 8091:8097 ioctl c0306201 20000000 returned -22 [ 202.555397] binder: release 8091:8092 transaction 2 out, still active [ 202.563823] binder: unexpected work type, 4, not freed [ 202.569466] binder: undelivered TRANSACTION_COMPLETE [ 202.582081] binder: release 8091:8095 transaction 5 out, still active 09:05:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x37) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = accept(r1, 0x0, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000140)={@mcast1, 0x0}, &(0x7f0000000180)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000400)={@rand_addr, @remote, 0x0}, &(0x7f0000000440)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000480)={@multicast1, @broadcast, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000500)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0}, &(0x7f0000000680)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000740)={@dev, 0x0}, &(0x7f0000000780)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000007c0)={0x0, @multicast2, @initdev}, &(0x7f0000000800)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000840)={0x0, @remote, @loopback}, &(0x7f0000000880)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000900)=0x14, 0x800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001500)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000001600)=0xe8) getpeername(r1, &(0x7f0000001640)=@hci={0x1f, 0x0}, &(0x7f00000016c0)=0x80) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001700)={'bond_slave_1\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0xa7005fdf56a21eb1, &(0x7f00000017c0)={@initdev, @local, 0x0}, &(0x7f0000001800)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001840)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000001940)=0xe8) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000002b00)={&(0x7f0000001980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001a00)=""/7, 0x7}, {&(0x7f0000001a40)=""/4096, 0x1000}], 0x2, &(0x7f0000002a80)=""/82, 0x52}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002cc0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000002d40)={@broadcast, @remote, 0x0}, &(0x7f0000002d80)=0xc) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000002dc0)={@local, @empty, 0x0}, &(0x7f0000002e00)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000002e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002e80)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002ec0)={'veth0_to_team\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002fc0)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f00000030c0)=0xe8) getpeername$packet(r1, &(0x7f0000003100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003140)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003180)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000003280)=0xe8) dup(r0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000003cc0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80020}, 0xc, &(0x7f0000003c80)={&(0x7f0000003300)=ANY=[@ANYBLOB='x\t\x00\x00', @ANYRES16=r3, @ANYBLOB="200026bd7000fedbdf250100000008000100", @ANYRES32=r4, @ANYBLOB="1802020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000900000064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000034000400300d07900100008069060906000000000600050606000000ff7f010001040000020000ff0900000000080308fdffffff38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400010000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400490f000008000600", @ANYRES32=r6, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="080007000000000008000100", @ANYRES32=r8, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="3c00020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000008008000100", @ANYRES32=r11, @ANYBLOB="b800020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000600", @ANYRES32=r12, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="4c02020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400ff0000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400800000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r17, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r18, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400ffff000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000600000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004004000000008000100", @ANYRES32=r19, @ANYBLOB="b80002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r20, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400f7fc000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r21, @ANYBLOB="080007000000000008000100", @ANYRES32=r22, @ANYBLOB="2401020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400ffff000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000600000008000600", @ANYRES32=r23, @ANYBLOB="4c000100240001006c625f74785f6d650000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e67000000005c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c860000020001f9070000000000072f090000003f004400000000000800010000000000000000000000000000008000", @ANYRES32=r24, @ANYBLOB="b00102003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r25, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000500000008000600", @ANYRES32=r26, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000500000008000600", @ANYRES32=r27, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040006000000"], 0x978}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) accept4(r1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @initdev, @empty}, 0x0) [ 202.604623] binder: unexpected work type, 4, not freed [ 202.623228] binder: undelivered TRANSACTION_COMPLETE [ 202.628613] binder: send failed reply for transaction 2, target dead [ 202.635843] binder: send failed reply for transaction 5, target dead 09:05:06 executing program 2: write$apparmor_current(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00008da000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000c56000/0x3000)=nil) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400000, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)=0x1, 0x4) munlockall() ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)) 09:05:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') readv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/209, 0xd1}], 0x1) read$FUSE(r1, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 09:05:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x5) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffffffffffbc) r1 = dup(r0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000080)=""/218) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x40, 0x7, 0x3dc04031, 0x7, 0x5, 0x9, 0x2}, 0x1c) ioctl$TCSBRK(r1, 0x5409, 0x0) 09:05:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7fffffff, 0x10000) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040)=0x1, 0x4) fsetxattr$trusted_overlay_origin(r1, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x3) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$unix(0x1, 0x1, 0x0) 09:05:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') readv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/209, 0xd1}], 0x1) read$FUSE(r1, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 09:05:06 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80058, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x1, 0x3000, 0x1000, &(0x7f0000002000/0x3000)=nil) rt_sigaction(0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000540)='/dev/dmmidi#\x00', 0x0, 0x40c00) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000004000}, 0x4000000) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x06', &(0x7f0000000200)='./file0\x00', 0xf6ffffff00003f00, 0x0, 0x0, 0x100032, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 09:05:06 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="eb3c906d6b66732e66617400020401000200", 0x12}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000100)=0x54) sendfile(r1, r2, 0x0, 0x10e00) syz_open_procfs(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) 09:05:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') readv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/209, 0xd1}], 0x1) read$FUSE(r1, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 09:05:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x200000000008) bind$alg(r1, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(pcbc(anubis),rmd128)\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4800, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000001880)) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000680)={0xb, 0x6c, 0xfa00, {0x0, 0xffffffffffffffff, 0x4000000000000101}}, 0x18) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x9) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000080)) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x31, 0x8, &(0x7f0000000500)=[{&(0x7f0000000180)="b4ed5e864a9c21e3990724780cc8d95709d9532e97d85312f6f80cecdf317b4568bfad0c47651bc45f0effd3583cf0a2f830579c407731f68909f5b3a7b5f67fc4cc64e02b25d00a92efd4bab1c7b33b4657b83f8d586a95998ad678d9403cab08f850fc40b7885925ce5191e8e7c2b18b626c6540e1cdb33abe79d1e87e0a6cbe5d4aa4421893d6329f5efef89a2327d459bb2b0942ab52b8225bb3", 0x9c, 0x7}, {&(0x7f00000006c0)="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", 0x1000, 0x1}, {&(0x7f0000000240)="53bd6392a6cec5694d86e10d1ffcc579d12d1a888d4a890d66b99f6e1e3339b695ee002939a12af8221d184e03fdd1be82a5c235025b4051", 0x38, 0x7}, {&(0x7f0000000280)="aa6535fb1b05c0e61496cd5c00002fb439441fb867", 0x15, 0x6}, {&(0x7f00000002c0)="42941734", 0x4, 0x5}, {&(0x7f0000000380)="0d29c0bcd26832619cbc09888301fd3ec41084f79b35bfd92eb9ad56cb95a28984b8df219313a01b08227646bfee3fd7fd6f9fceaed517ee74058fd4a3afd3e5ac42ab5fcdb3c98572", 0x49, 0x7ff}, {&(0x7f0000000400), 0x0, 0xfffffffffffffffc}, {&(0x7f0000000440)="f73dacaef80d64bae663dd9764a9ef46b14984599e3824a4567be39cc0c5aa39a9ac091779b049ba167b2b63cc58920b6e9ce341bd8e90a7312427906169f83862387c1442278d11c763f41048bf395e7c1cb9706e8c21607c882ca8ac875f89a87ac34d306583306d615287289821dda891cfc441144dce69320641b3f167489a09e003ae28b18d9977638b8e9f020481512cde632dd2ea20daa1ddb8898a9dc1ac6f1a51263f4c58f4b587f99f7cae002656fa485cd604", 0xb8, 0x5}], 0x800000, &(0x7f00000016c0)={[{@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x1}}, {@disable_sparse_yes='disable_sparse=yes'}, {@case_sensitive_yes='case_sensitive=yes'}, {@dmask={'dmask'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@nls={'nls', 0x3d, 'euc-jp'}}, {@fmask={'fmask', 0x3d, 0xffffffff}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x1}}, {@dmask={'dmask', 0x3d, 0x8a0}}], [{@uid_eq={'uid', 0x3d, r3}}, {@appraise='appraise'}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/snd/controlC#\x00'}}, {@hash='hash'}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@fsname={'fsname', 0x3d, '[*cpuset{{./'}}, {@fsname={'fsname', 0x3d, 'aead\x00'}}, {@subj_type={'subj_type', 0x3d, 'bridge0\x00\x00\x01\x00'}}, {@obj_type={'obj_type', 0x3d, 'aead\x00'}}]}) 09:05:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') readv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/209, 0xd1}], 0x1) read$FUSE(r1, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) [ 203.562906] FAT-fs (loop0): invalid media value (0x00) [ 203.610670] FAT-fs (loop0): Can't find a valid FAT filesystem [ 203.629216] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.639464] bridge0: port 1(bridge_slave_0) entered disabled state 09:05:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x800000000, &(0x7f0000000180)="0adc1f023c123f3188a070") mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x5) unshare(0x24020400) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x80000000}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000340)=r2, 0x4) syncfs(r0) [ 203.809070] FAT-fs (loop0): invalid media value (0x00) [ 203.817963] FAT-fs (loop0): Can't find a valid FAT filesystem [ 203.833696] ntfs: (device loop1): parse_options(): Unrecognized mount option . 09:05:08 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000000)={0x3effffff, 0x0, 0x0, [], 0x0}) 09:05:08 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x40, 0x0) bind$alg(r0, 0x0, 0xfeca) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cpsgrVid:De', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f0000000000), 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, 0x0) clock_adjtime(0x6, &(0x7f0000000140)={0x3, 0x1, 0x0, 0x205, 0x1000000000000, 0x0, 0x6, 0x100000001, 0x247f70b7, 0xffff, 0x5, 0xfffffffffffff940, 0x98c, 0x0, 0x6, 0x9, 0x7, 0x4, 0x1f, 0xfd0, 0x2, 0xbdc8, 0x81, 0xffffffffffffff7e, 0x1, 0x2}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) 09:05:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x2, 0x84) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffff03a, 0x2) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000001540)=0x2, 0x4) accept$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) write$P9_RXATTRWALK(r1, &(0x7f0000001480)={0xf, 0x1f, 0x1, 0xa3}, 0xf) sendmsg$xdp(r1, &(0x7f0000001440)={&(0x7f0000000140)={0x2c, 0x6, r2, 0x27}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000000180)="690e977f5d82c8c26b2e11d43c67653ba1ee0e8de472b4866a442e60633cffe4c4dc55c1ac983e70f9253230731346", 0x2f}, {&(0x7f00000001c0)="46348ece4211b17ec944fdb8cac36686cef94d8589f17d7da67877dd44f9f922ef3622c88831ef7ed20d450e0f2d79deaf2adc1196f07043d2ddbc67ca7a61996ad86cf884e8915517fd91df0a9decbf7f10681c1af83e38645b2f7b87cd808d3539520bd36feb30f113bce29beeca", 0x6f}, {&(0x7f0000000240)="6fcf968541bb8d8bde34f2ed49a1c60d7a831a95dc00822d289e1d8f3686594b1d8972072cfdd8be5288711642e41ac6e9b02369ee1ca6a993eb940c638b3c6f6a51420b8570beddeacac182043dbdd33f8aeb1014c16fd5b7631b5b58b403c2b2ae47a7c71a24e189b219c43359ac89175a4fb5b0306107f72d7a70d2937fa361a5f232ab803439d255a74025c42e4f398c8589d9284d70904bdd3e59c0c701aef744ecb7b4a2476339d0c55fb2d4acf69a6a0da6511b962cc4511b8fa53632ec0da7183ab1f8b2c414f6e255b3f41f4a742067ecd177c728646aef57353bd816930abfc5e8d47202cabfb915fa1a1832a43e688916341d51b327787d676743808a37da94ffc99e8c173a8729ddc18c5ad5c28a657896020d0d7dc68962701bb0a055d98fea488b15429fb42098f0f7b7528187907099deb37a17b2c04fd961c199500fb5f0db1769990a59f47221ce935be4f72b3cc43ca270c230b75a89886f7cb238adf9ebda669d99d083ee21871e617dcd0518fac97aa77684003d23f4fde9c45a35132e85b4e9b96b225741e5903e21dcb2db582078e5a7efd074ffdb7cd0114f3bf7a5fbaee891bbf275a5fb5475ae8e09656aa2408d6939d4f731312ebe5cd63bb72657fd92fff3099d321aa4a094115c68125beec4f9bbbfaa75a1b789e41a8c1f01eada6e14d65e9e6acaa758a5bb3e8e2dd12bcc8e2640e3f3689dbb96bbe62f8fabfb96ac209b6c9e8a0c09bc2759660c0eac9c44b366d8089d9df0c533ce37555269d788df60f33bdd133588e72fa6e7da6b20df8b73a0a85913d14ac0c0f5ccc9593a47973ff5882c6d94093c3fa60398fa0588d47a2426919d2ae125b2b8c7a371955e0cd27e68030c8a128f382f261379842dd057dc393f109169a9caddd74d52ebbeb8691b030da52153b377dbbdc17148f51cf75fc7ac37d249a64c71b843eb3a68ab2d8d483f6568e12510aacd5c5fca44ea70f63758a99b1c75a82d46f35559519d928080498c7e740d079dbf1d847802d287894193c096d3409291a2e4b096041e7fedfaaf2d3d12be43da8f9235b8ac6e96269f18c1eb445c70e0d5900afb92edd8148fea0307c93c0d01c5bc6f4db13cc5d19e8a97b321f7d85118d123a27e9a675bf85312be58b10445fe7db6d4c6e0149ccc52701ef44dcf0319eaa42bd9f5858eb8dafe513ad4d7f4131e7c80b3c5fea73909b6a56f9d3b084490b0348db1b23bb080665fb4479d49bbd4b1ef5be76f439919a36263a17981bb3c5519384d6948d3f0919218fa1a64bc8ac76a9e7f08427cc5a6f53008a352f3265b7ba2e98f182d5a071bca75e211ae5bb3ae6a2006b616b8bc18a08e1efb8533faf99ac7d8927d56b92669218ea3f7c09bcbde52dab6757e3251d8a920352273063de3242ac96ed1d2e173851beab11bca5786d4937fc9777f3f8c4eb5e8d53e7bc7749fe33b21f38d707a4ec1db83151e743466e40a46bea960de05f43358c34e6f41bbdaf7ec422b2cc57e5febac07961c5e3d45dcfcb0dcf7d8e4d0062fd9ebcbaa247e7e6674aa15da32dbfcd444b6325119d979f75596940d2004669f0eb429a04e329d31451373cdc8044717f02cf5e8f389bbd94e712b92827ef29b25ac3acebbdbab20ac4e2c499248615b275c35a4acee12a1e7c2dc52d9efe62d16c40f01dd74906eea5ab0316faea7ebed2ce3501c0db5a9ca84e9417d2eaab41ff011ba3d9e6fb92342cea7d9be450fffb727c9f2a412d28de722d034ff65f14aac5a84486dddc31a9f86044f85ddf794bcfc5adb83f175a5a41b87bff7d42e9c553203b362dbbe2fdf61659df882453508bfb1e5951b93cb8faae6227c08ced86f6f11c7e76554d23c1d6de5a3b351dc3c5041c8441b8bacd9fe6c570f02cf5d9e9b3bdd2b408c2aedefb61bbf609965929839404b1e972860ef714a13b18ddf3f49202a2e6863fa5d60d11a21ca220e5c66656520d127c9f9346aa61a1d193a93ab8f504f820fec0cc9dd97c87d7052f9721ae258a7fd90ca43791996614b0052362b293ba6eda038fcb129cd0304aa9678d50084ae9a2590c94d6d77f2389c22b9940357bd360f293930dec6e97f650e4cf82a8037885d86a66f215a79816518f075333a78026420001cea98bbf0b9b44ad98c8aeaa36a10cf8ea8a27804520f5ee6eaf3b04c7dc16f906ad1a62fe14ac0530a6a79947a4780ef84987eb63f2fa3868a7812724df1f9cb74c673c86aa44ec2eb7d5de3862314c78e1ac526581a1f756c91b3ec5d8e4d848742c11d99b5246fce5cf4b70c6a793d6b03959e142c06381d7c6d122598da3d332596c6ab5474b0053574260c5a3b65c64d798e717d9d223f5d0c1353f5beb3ca91c724af56f1e8d42c4b32ebe3e4aeae9ef8575c1da4979961be1ba8a6a47655166aa60133a35004a332fc8334461db5906c11b9d337c6079db6f4ad985d9252b48ee364910aad1ebe310ca83bbcbcafd1620e2b9fdd08d4d5a1e3d789cf39b882b6a0dd9bbc9d6345dc5fc54072d90cd0c6d1b4c9b6284e1df9d4fd1a423e3c508e6531365f7af3a09d7bd16602edbf1585c520f305fdf17a249cd749ef59adc9a87e6e67f8952b9c4aa05970c22ecadab8be75c428962fc94077820d28644c6b115ae25475fbf95d07599179150d7b5c705d72ccb9d8d2aa1b23976dcf1636ee49caa6d3deeccd391038a2cf7efdba3bf46f361b653b976a8947632ac82108799f56cac2bf65675ae8b9ed516116c2cc6024c34a92cf1414b9761fdb99006d0e375de9f457e5e3b7f9e67c9818ef8906a44ae64b53cd7e6d072d5ae406603e7fb37b6e20389de7d8c57feee20203ad6fcec87710215afca0cd1d18711954842d41b4089ebac0607bd332ae1a03e9cf19cdb6f314c6e6d90a327c98c2f19ca70fd570682c9eb6adfcb81f65c768afb62f882a87eacb63d2b1d7ada50a96e1b4a894ebd46dec2f7e280381227db911b3274a0d965edc2cd0a39faec0598dacc686ca7172bf9db521196daa88519bd106c4706469413a60efa9aa841a010a80de218c52a8331fc3434b3e956b175c53afb5a488f9495a6864e0ab5e2a9b9bf3c32d045f1384dd51b9f54d106b78f1563bcea0f771ea372bf71a4745473bd5e95983e9fadae8ba612b08ccc5e09919050402ad4c8af02c756150ca1f7e56d64b1520cd4f9e5afb5903f39414889649ccaeb80e24f90b4278faf3ec1874ac95cd9474947d1f69f9f58748d2b901fd1fc7f27d849ed2ad3553221e977cd8539059ff3ac0cfe99664ca8a0b07b6b1dedfa72c14218e44a0f3a55363f166b8c25aba644413edbb9297e92104bd7fe961c646b316b7bf8bb275c0051f0cda0bf2b7719369c828a853fc4071ac0264ef3333997d8d587f3b28e8ebd31bee6ac5ca90d821942aa19bc9bb2e018c257bea1deec99563e7ac46ad30113d67e816df5b70091c573312f0f2df8504ae8005ceecc965ce7cec79233b1a0d1bfa6cd01d94dc3ec24d28834be7e53089fe73d9be5d485145c9e15cc793c18c0c462c6332b0b04ff34dcd541f68dcfaaf72896ceefd5390870a8f046b049693c38c3af73e50b752454d0ed8e6b971a9d2e2adda69d6c35899f59957c8b1380d0a40bef2949bfd8dd62adb6e922992180b1b051314f0421a60a485a61a3d64e3389139619ab83e1d27e08f8fae7d3dda7e19e2df49bbc50729320d8afedced948aef21d6f102b54b73f5cbc05d4572d63cd951bbf40fdb878b601fbb3c6f3ad54ba3299a26e1d0daa852fec0acd9df95e88b3a54312d7a4608aabfb18c662c8ee0d83aca8681fea2712a4fbc1932ddaf3940e90b93986c24316765ca71cc1eaf29a35d415f5b9990ec99ed5e39c1f13b2788a5f522b865e30233b292c48647d4da34828edac9dd2673d11c898fe75604d84bdc987a8e03600597d6c69e7ad041da5ad0b30889f017bd8b69a28849565088119ca67030a7f321e64480c31ee568c31a28f4153fbf1cdc83ef734083136415d6069f8bada0028f8376655fbf9ff469d63a846aea3c583a2ef32401169667d6cca5c1f8e484ecd53504899bf1f537ce6a31578cde885a7cbdb02df3f7d275dc5da823d311c9a8c8f8939d6d939994f5d355290e8469dbc24b300951a139c4e1525adb780688fdeec9e142609f7f33f9d9f1f3168ce7de8b1b987b44244f4e929e58232c4dc8b1b929e9da6e8ff3e2ce461bf5fd4b0a008df9900e1d6d0d905c2b084c7592f5161e4418298721adc45616f26ac0b29187782dd54d5b80b54861ffaf6dabc892738a5a7e6237c0f8946bc161bcf3ea9820b838aac6b97d00d5ef5b609fa0d2efbf93aa058ddea257714af5e1b93a4c6e6a4149699067a84e6f6737f3e7515d9005e6bde0b60601101fab423938503cfd944f5cd796ce3bba4e66f2422981bd7ac362c9325f2998a95af311c3e412af37ca39e40deb420c9ac71a7b449b2d4f37214f151579df2c04dcb69b4f3dbed19e9fd3a36626c7ffaca4affae76a1a519ec97f47f24a46b68472561bb4f593b724afdd7e5990c09e7afe4cdcb83aaedc93111199a6975831b8da3db4744926e2983ba784e9471fe0652fbc20010f04d9d29560adb4cd7d5843583485c62f2d456d9d691d05c40266b79550916a24973af9993237df61b3880e95219cc936efa96b049dd9179894146f31d555ccf455600ec9881d031b93d72c29794c9cbffb3963db5881083f4ecfde7efaefea03719f30719df3dc2e17af7d29a3e9c5cdb02f8403d70247709d5d05e86a88dab4c6539c022c262375109f7d94a937a54bb272d4384fcb6cbaa97fe8326b90b73314b9a358b07e64d10a28755ee143705adaed6b13a53f8955fcf2901ab3bc3adbeb5ed32e234909c5e566f3157aea7e515556a9d9f7736cf361dc1e5a3efcdcacd917a3f9e4e107f481b5d549687d334419373610cfc2c79a8e2aa69537e6d7485aef8a61333a2256dbb8755a03124a0f946db595e190b6066eb71d25ab8e603f35b5425c674b5f6564829ab16f418481b07f1985b5cbb2238603d6a13479bff683b75b242d87b3862788f73e77f04ac9405f609cc3192b2089a168885481991152f050811f70aa9061fc933495ed5aabb60226a89e724038aeccf8df295357709642a20f5e55647f3096f271a9cb44ce9e5f74543bd6ecdcf310746cf009d7451da23168e255584a5d00f133284d49f2808224e4a21a0ecc795997dc95d52ac1b76bf252d185f690570c113b5cecf48a18e9f3238bfbdfd701a0b55a07bd13000fcf1a0ba229d3958b0a36126c02e0ef5c10e2dddef2cd4a011b7cf0c5ad19609451598626e43ba6c693075c308724951af98f5d059a60e956875d2554eb7c6460323735ddd3dbfdbdf32973405f83f3f659651fdac1db2003df80e68d277c335d44902b1e5c620a543fdd1455a9c2e6d81cf302a816cfd3668cb7b35e79004fa313f5c14a77e6a879cdf99c0e1bb1c657c08eba9e2435adf71892e3c60012f1e5b09c59df7dd4f3c0bd62197bf389461a014740e876eef993a0c7c8c676c0992fad29fd723ef27fb42039edb98cc9d27f817d89e9eb94a71a3b7feb231351bb91b0f3c1d77e48257bf7823ac65ba2dbf03c6fca5419f594ed5cf57bc337a1bbdeb4eb1f49ae71ef767e345f92ad09c672e40869d60fe47c15743da2a22436f4a9ff69925b43c3d772767a5e333507f34d0065fec5af3a379857adba186b630ff4ee27b3a70f5f46504a9dd80fd33cd1bb0a0c2ea949c73cdadb4d676f1d0c5d0b", 0x1000}, {&(0x7f0000001240)="01e2b65dd5d929e964c06c966a94555fede5f6f035fbd415fa2cf21dd6637e263dcb6daa8bdce7bbc6a88894bd58a8d752017e555f96f3a52b6f5ae67c9a1cf605fe8a9a3091c90125", 0x49}, {&(0x7f00000012c0)="70ff35512492a05bf7975e96933be90cfd762574c79cfc15818bde3fb8113f00f89049ec169e5f7b201ca88e6f529e1cc3cf039dfa937cf5a3ad7014d87dbe07bdb859913418b6f6f273d6ab8e1dcc391e934bce20b998262ae0ce9e4607053f1b530927f6358b6400ebeb24696af32769a34cebbe2f5a417c06a765efeb16b677cde40bad6a0f3d300a5310335ef7bf5e40523784bc3f9144aa920aa70df67bf8e711b2af87e761e606a5a49623d34ca1d515af587cdf534711edba69500c686eed", 0xc2}], 0x5, 0x0, 0x0, 0x20000000}, 0x8001) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$nfc_llcp(r1, &(0x7f00000014c0)={0x27, 0x1, 0x2, 0x5, 0x36, 0xa803, "d4acb3405621c128f079ce8b976f63a2393f3db9b860e313ee519464fd47d8491ab9b7a92119f6dc5189a2c23041730e35913614ea6fa4b75a12390f090c77", 0x24}, 0x60) 09:05:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) 09:05:08 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2c0da7d000000aaaaaaaaaa0086dd60a1d8f200103a00fe800000000000000000000000000000ff02000000000000000000000000000100089078000000000080000000000000"], 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) 09:05:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r2, r1) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) timer_create(0x5, &(0x7f0000000100)={0x0, 0x7, 0x2, @thr={&(0x7f0000000000)="d0f1f643fc0d73a25b5253b46c57fcb032c42b48e411ff90e3ec23e4108b2c2d4d4d", &(0x7f0000000040)="2c08bd932bcf3235e85dc01f254dc6306b6f2d369eee70d0fd3771cb133565c85b8076d44554a858f9a7023fcb67a0e692b6044607f41d1816765db802de9d46339305ec0af992c81e2e1bf0ea0723d2d2d8495fca3ddc86b9dce8f0707122924ffbea03cd54d876e9f302d368aaaf7c6c7b76588568d9ab0c368c20ace6244783123c"}}, &(0x7f0000000140)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f00000001c0)={{r3, r4+10000000}}, &(0x7f0000000200)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x9000000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 09:05:08 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={@local, @rand_addr="c04be8fae6685f9176d9bd89aefac184", @mcast2, 0x0, 0x4b, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000180)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000200)={0x8, [0x2638aa10, 0x6, 0x4, 0xfffffffffffffffe, 0x9, 0x5, 0x800, 0x1]}, 0x14) signalfd4(r0, &(0x7f0000000300)={0x9}, 0x8, 0x800) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f00000002c0)={0x71, 0x1ff, 0xbc, 0x2, 0x2}) 09:05:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x5) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e24, 0x1, @rand_addr="6e1406e466fcfdf7c53d02ed2998e771", 0x1}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000001c0)=0x200000000) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f00000000c0)) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x182, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000140)) 09:05:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r2, r1) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r2, r1) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:08 executing program 0: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) write$binfmt_aout(r0, &(0x7f0000000140)={{0x108, 0x0, 0x0, 0x400000}}, 0x20) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000000)=""/214, &(0x7f0000000180)=0xd6) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x40, 0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000200)) 09:05:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="0f01bf53046664660f5a7000f08248000e0f22246766c7442400006800006766c7442402050000006766c744240600000000670f0114240fbd45e8f30f5d68b666b9780a000066b8107f000066ba000000000f302e660f3164670f23a5", 0x5d}], 0x1, 0x0, 0x0, 0x364) syz_genetlink_get_family_id$tipc2(0x0) syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) fcntl$setsig(r3, 0xa, 0x3c) 09:05:08 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, r0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x7, 0x401}}, 0x20, 0x1, 0x0) keyctl$clear(0x7, r1) 09:05:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r2, r1) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:09 executing program 0: setxattr$security_smack_entry(&(0x7f00000000c0)='./file1\x00', &(0x7f00000001c0)='security.SMACK64IPOUT\x00', &(0x7f0000000280)='overlay\x00', 0x8, 0x3) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x3) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='\x00', 0x1, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='./file1\x00', r0, &(0x7f0000000440)='./file0\x00') 09:05:09 executing program 1: prctl$PR_MCE_KILL(0x26, 0x1, 0x80000000000) r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x4, @empty, 0x7ff}}, 0x6, 0x6}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000200)={r1, 0xfa6}, 0x8) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x410000, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000040)=0x2) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x2, 0x0) 09:05:09 executing program 4: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x400200) r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000000)="8514ce60b9807b35f8", 0x9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') 09:05:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000340)=0x6) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:05:09 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x2}, 0x43c5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) ftruncate(r2, 0x8200) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req={0x8, 0x2872e86, 0x4, 0x100000001}, 0x10) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 09:05:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 205.789005] overlayfs: filesystem on './file0' not supported as upperdir 09:05:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r2, r1) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:09 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x5, 0x4200840) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000940)='/proc/sys/net/ipv4/vs/cache_bypass\x00\xd1\x10\xd6t\xb66\x1a\x10\xaf\x8d\xa7\xf3Nf\xa4\xb9', 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000900)=0x5, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000080)="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", &(0x7f0000000800)=""/247}, 0x18) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000780)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7f\xff\xff\xff\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000190000000a00000000156e723000000000000000000000000000626f6e643000000000000000000000007465616d5f736c6176655f310000000062637366300000000000000000000000ffffffffffffffff00ffffff0180c2000000ffffffffffff0000e000000050010000880100007374700000000000000000000000000000000000000000000000000000000000480000000000000002000000020000000000ffffffffffffffffffbc00000000000000003b0a000002000900efb5b7059b3fffffffff00004e234e21040071ac0600ff7f38280300050007432831c46a80ec140c660000080100736e6174000000000000000000000000000000000000000000000000000000001000000000000000d1f9c15dee9e0000ffffffff000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa0f0000feffffff00000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa1a0000feffffff00000000030000004000000000117465616d3000000000000000000000006772657461703000000000000000000076657468315f746f5f626f6e64000000626f6e6430000000000000000000000052a1927247eaffff470000006a72dd4b319d0000ffffffff0000e8000000500100008801000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe8000000000000000000000000002bbfe8000000000000000000000000000aa000000ff00000000ffffffff00000000ffffffffff000000ffffffff00000000093b14044e204e234e214e24000000006172707265706c7900000000000000000000000000000000000000000000000010000000000000000180c20000010000feffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000fcffffff00000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff02000000090000004a00000000020000000000000000000000000000000073797a5f74756e000000000000000000626f6e6430000000000000000000000069705f767469300000000000000000009f7f83bddffa0000ffffffffffffffffffffff0000ffffff0000c0000000c00000000801000068656c70657200000000000000000000000000000000000000000000000000002800000000000000010000006674702d32303030300000000000000000000000000000000000000000000000000000004552524f520000000000000000000000000000000000000000000000000000002000000000000000c3331f141f48b36a6e8a93c4f2796fab65c75e2fdab6f98342ae6b68a6b900000500000002000000e90d69705f76746930000000000000000000627269646765300000000000000000006966623000000000000000000000000076657468305f746f5f626f6e64000000aaaaaaaaaa11ff0000ffffffffffffffffffffff00ffffff0000b0000000b0000000e800000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000010000000000000007000000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb"]}, 0x608) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x4}) 09:05:10 executing program 4: io_setup(0x2, &(0x7f0000000180)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f00000001c0)='@u\x03\x00\x000\xa6\xc9\xf4\x89K\x16\xa6\xc1\xcc\xfcj\x97', 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x100000000000011, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 206.483998] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 206.572925] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 09:05:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:10 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0104320, &(0x7f0000000040)=0x6) 09:05:10 executing program 2: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000600000000000014000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000000)={0x100000000}) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) syz_emit_ethernet(0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaa000800450040280000000000009078ac2814aaac14140000000000aaf8161819ce04a423fe3b2764195b24a2f9915022d14d1369df84805c", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 09:05:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)={0x8, 0x7f, 0x800, 0x100000001, 0x17, 0xfffffffffffffffd, 0x2, 0x4, 0x1f, 0x5}) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xd6, &(0x7f0000000140)=[{&(0x7f0000000080)="250000001d008110e00f80ecdb4cb9d94a6319044a0034003b000000090001000300000040", 0xffffffffffffffb1}], 0x1000000000000325}, 0x0) 09:05:10 executing program 4: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000440)="8da4363ac0ed000000000000010008000000fdff000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x5, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000140)) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000100)={r0, 0x6, 0x100, r0}) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$CAPI_INSTALLED(r1, 0x80024322) 09:05:10 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) write$FUSE_BMAP(r1, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x7, {0xfff}}, 0x18) write$P9_RSTATFS(r1, &(0x7f0000000100)={0x43, 0x9, 0x1, {0x9, 0x3f, 0x4, 0x0, 0x1, 0xffff, 0x3ff, 0x81, 0x8}}, 0x43) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0xb7, @dev={0xfe, 0x80, [], 0x10}, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) getpeername(r0, &(0x7f00000073c0)=@hci={0x1f, 0x0}, &(0x7f0000007440)=0x80) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000007480)={@mcast1, @dev={0xfe, 0x80, [], 0x20}, @empty, 0x3, 0x4, 0x401, 0x500, 0x10000, 0x0, r2}) sendto$inet6(r0, 0x0, 0x0, 0x4008800, 0x0, 0x0) [ 207.161543] BTRFS: device fsid ecf6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 0 /dev/loop4 09:05:10 executing program 2: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000600000000000014000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000000)={0x100000000}) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) syz_emit_ethernet(0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaa000800450040280000000000009078ac2814aaac14140000000000aaf8161819ce04a423fe3b2764195b24a2f9915022d14d1369df84805c", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 09:05:10 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) mknod$loop(&(0x7f0000000100)='./file0\x00', 0xa, 0xffffffffffffffff) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:05:10 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x100000000000002, 0x70, 0x2003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x51b3, 0x2d8, 0x3, 0x100000000, 0x4, [{0xe57, 0x8, 0x780d, 0x0, 0x0, 0x800}, {0x1, 0x81, 0x7, 0x0, 0x0, 0x2000}, {0x553f, 0xe1, 0xbb98, 0x0, 0x0, 0x280}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x1004}]}) r1 = syz_open_dev$adsp(&(0x7f0000000440)='/dev/adsp#\x00', 0x7db, 0x4000) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000000c0)) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) r2 = getpid() ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000080)=r2) [ 207.400094] audit: type=1804 audit(1550135110.790:33): pid=8281 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir609069804/syzkaller.U5wVMe/25/bus" dev="sda1" ino=16589 res=1 09:05:11 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:05:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:11 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000100)={0x4, 0x3}) [ 207.568579] audit: type=1804 audit(1550135110.800:34): pid=8290 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir609069804/syzkaller.U5wVMe/25/bus" dev="sda1" ino=16589 res=1 [ 207.627097] audit: type=1804 audit(1550135110.820:35): pid=8280 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir609069804/syzkaller.U5wVMe/25/bus" dev="sda1" ino=16589 res=1 09:05:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000008, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7, 0x0, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x80, 0x38f, &(0x7f00001a7f05)=""/251}, 0x48) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x202001, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x3) 09:05:11 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000000)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x880, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0)=0x7, 0x4) 09:05:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000180)={0x3f, {{0xa, 0x4e22, 0x4bc3, @rand_addr="4a7bec22a0fcca8c9206c62a0af6421c", 0xffffffff80000000}}, {{0xa, 0x4e20, 0x2, @mcast1, 0x2}}}, 0x108) sysfs$3(0x3) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00') ioctl$FS_IOC_GETFLAGS(r2, 0xb704, 0x0) 09:05:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x800, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000000c0)=0x58af) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x80000000001000, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x18) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000180)) [ 208.504107] BTRFS error (device loop4): superblock checksum mismatch 09:05:12 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x280040, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) openat$kvm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/kvm\x00', 0x82, 0x0) mkdir(0x0, 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) 09:05:12 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x252800, 0x20) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000080)=0x1) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x9b) 09:05:12 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000080)=""/7, 0x7) 09:05:12 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x4e23, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x3501, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x3, 0x710}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e21, @loopback}}, 0x0, 0xb1e, 0x0, "5d7cb90ecda00ee79441b2b8bb8e1c257e70d1930c3acab073e5d8dec4163b7a9cb3951b134f4d96359bc722c1695836b781343ba545621454b43a0068c1488a9c852804a7ce915406d800b655e31cc6"}, 0xd8) sendmmsg(r1, &(0x7f00000000c0), 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 09:05:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000140)=[r1]) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8915, &(0x7f0000000080)={'lo:\x05\xe6\xff\x01\x00\x00\x00\x00\x00\x00\x00\x00\x01', {0x2, 0x0, @local}}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x40000) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x4a) syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0xc00000, 0x40200) ioctl(r0, 0x3, &(0x7f0000000280)="c973639f755377ef69b3cbd178f1e9cb65895c91935f2064453edf05eda4bfe88803d78d920cb42873b3f23c6e6866e70e121999c6b1962ed5aeb85182e79ea5c594faea50cca3b63495ba29c46062ca837b17b548fd0106e99429709a20a28083740a1cec3d1cd8aee089119a323b4a") ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x1, 0x3, 0x5, 0x3, 0xffffffffffffff81}, 0x7, 0x7}) 09:05:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 208.560733] BTRFS error (device loop4): open_ctree failed 09:05:12 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x4000000803, 0x1) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_SET_SOCK(r0, 0xab04, 0xffffffffffffffff) [ 208.827777] IPVS: ftp: loaded support on port[0] = 21 09:05:12 executing program 1: getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00', &(0x7f00000000c0)=""/103, 0x67) r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000180)={0x6, 0x7}) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) [ 209.000239] block nbd0: shutting down sockets [ 209.048449] block nbd0: Device being setup by another task 09:05:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[], 0x0, 0x200}) syncfs(r2) r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x4, 0x8c0c0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x2}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000002c0)={r4, 0x9}, &(0x7f0000000300)=0x8) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x22c) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x600000, 0x10) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040), 0x10) setsockopt$TIPC_MCAST_REPLICAST(r5, 0x10f, 0x86) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f0000000380)={0x0, 0x4a32, 0x401, [], &(0x7f0000000340)=0x4}) 09:05:12 executing program 0: getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x7, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000180)={@loopback}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)={0x1, [0x7]}, 0x6) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) 09:05:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:13 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f00000001c0)={0x5, 0x800, 0x2, 0x6, 0x2, 0x1}) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000340)={"43959a80ca369a7ac259a9f39ad2222e8c06ffb4afcf56c03f5cef73a729b7acb2098cf38b5aef5d3092ad69d113b92c919b3259d1d0a4105fdf160598d1adc7520df85fb8ac3903ca367105f7b792c5622babb173753895da7621dddbbfaab4d7523d472acd889327dcd0fe6c14ee435519b10208db0566e4c6d1fe5a2087fd7471aeb5f64d37803967cbf6fad63df517dcab1cf1ade3e4d45790059dda788615d02c44009535c0287840965333c2d9d15664f16518110f001bb0a4c0f55a61ea7c5b19b16bb67c91067ad6305808ffbfdef4bb9ce30a441ede332542dd9866da5983b3867500d1e363af2215ced5a405aa6828363f3ddeb14234576af07f685a5179ea5cdc8a40067bf33bf90fa0190a1ca36f29cd1af603c625be982874f7da819ff7f81884b1993c6fdfb8554fc9d97399c10eb3dfebbd480f0659123151f0745da6217b994315cdbb8a0da509ab0d4e145f5b71d98e193d44ba8a601ed20fdd17ce516f40c428e03c4ce7d102c72347262f39d43b2ab6a8ee46eed6d2cc15413584aeba750b1f5842a2afc4b83b34b6d8657af49ba0b9a8c8876a2fefcc5e3a57ba82ada61bed59bfb936fb573294e3703b2b94d7e878e3075dbbd2a3936dde902ea1d8fde9edc531ec1e5ca9ef7dfecba9b0e7077e9f5370d30ce7d93d3a652357d0f1974545869f7cafde62c06b812814078d4e01873947cce9ff0cb917424d230c26f6004d184d99c7739d7777dde435c443c84277c6d07b2fbf45c0d2bd7e16997b19be6fb7091daf70ff31a8546bb419b3d7db4564801200a08942e8ab603a3916a8eb8c79604ad329b1bc126940292bfc51a7bc029bdc7ba1e94d40a7cfde95f5eb9ce8c330df8dad8eabd90f92c79da82f7f201753e3769e7eb4d0b03bb18929326cbd6412bf59a8036468489a075552cbd5ea365ddb745d8c0b492c169011b4f866d62baebf3ffcf452f709ecca30bb4380920e369a78e0b02e84d22a9b09b428ffc448e17372aa15f8ac1ee0990aa73ee2b0bec38b0ca65a1d612bb3c2f6e76740e56a496aa949ddf019e6811505b3d56b9cd68c3d562865779097c529a93d4d767ac8cf9a00abd9dd0f7c34b23b1e35f61bfebd0d8f21d587f3d2f696a17abf5a49f29c00d338be049fc7781bf9a4bf379ca2dd4cfa48d7d98a2b07f22a1a84bb3ef58796e0d6458eec51d3977a77f45a2dc1d0ca3b52910b0e8b539d05b53c5823af3d95ec1bbaf469e416f8acb0ebef620d81c90701a4682c78068adf215ac9bc90f70b39c66858286a7149656814f0b5cc6a6bd18bf9f4d8c5eebc83ef96e0a2a6c16a807d08995a5d8b7102eb4211a41be638205dcf032f0fd73d3a70806b60ce5b1e6c7ba7d476aa01647044dfdea8b38ed04a45762b3ae2a38e5380b35e3af3617350c5e18ed43a902eb7928720e8adf2b39999163b"}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={{r3, r4/1000+30000}, {r5, r6/1000+30000}}) 09:05:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='fd/4\x00') lseek(r2, 0x20400000, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0x2000008f) 09:05:13 executing program 1: getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00', &(0x7f00000000c0)=""/103, 0x67) r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000180)={0x6, 0x7}) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) [ 209.951542] IPVS: ftp: loaded support on port[0] = 21 09:05:13 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x44082, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000003c0)={0x7, 0x4, r1, 0x0, r2, 0x0, 0x5f2}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e23, @remote}], 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_GETXATTR(r8, &(0x7f0000000480)={0x18, 0x0, 0x3, {0x100000000}}, 0x18) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0xfff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000180)={r9, @in6={{0xa, 0x4e20, 0x9, @mcast1, 0x25}}, 0x800, 0x7}, &(0x7f00000000c0)=0x90) openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x92800) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000280)={0x3ff, 0x6, 0x1, 0x3, 0x1, 0x10000}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r6, 0x201, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r7, 0xaead) 09:05:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2c016204}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getmulticast={0x14, 0x3a, 0x900, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}}, 0x84) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020c09100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f00080000000003200000000000020001007834e609000000020000000005000500000000000a00000000000004000000000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 09:05:13 executing program 5: setuid(0xee01) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x1, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x4, [{{0x2, 0x4e22, @rand_addr=0xb82}}, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e24, @local}}, {{0x2, 0x4e23, @broadcast}}]}, 0x290) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f00000000c0)) listen(r0, 0x671) 09:05:13 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000000)=""/235) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xbd, 0x103400) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000140)={[0x1, 0x10f000, 0x2, 0x10f000], 0x6, 0x0, 0x4}) 09:05:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:13 executing program 0: r0 = shmget(0x3, 0x3000, 0x10, &(0x7f0000ffb000/0x3000)=nil) clock_getres(0x3, &(0x7f0000000000)) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000001500)=""/4096) 09:05:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) ioctl$TIOCGSID(r0, 0x5429, 0x0) signalfd(r1, &(0x7f0000000000)={0x2}, 0x8) 09:05:14 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x3, 0x0, 0x10) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r0, 0x0) 09:05:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x400000, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:policy_src_t:s0\x00', 0x22, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)={0x14, 0x0, 0x3, 0x800000001}, 0x14}}, 0x0) r2 = dup(r1) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000000)) [ 210.578688] QAT: Invalid ioctl 09:05:14 executing program 1: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x38) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, 0x0, &(0x7f0000000100)=0xb0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000300)={0x10001, 0x8000, 0x30426b96, 0x273e}, &(0x7f0000000340)=0x10) ioperm(0x1, 0x27, 0x1) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r4, 0x80345631, &(0x7f0000000040)) setgroups(0x2, &(0x7f0000001580)=[0x0, 0x0]) connect$rose(r2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x100000000, 0x3, 0x20, 0x2}, 0x14) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22}}, 0x1000, 0x8001, 0xf7, 0x0, 0x92}, &(0x7f0000000340)=0x98) sendto$unix(r5, &(0x7f0000000040), 0x0, 0x24000000, 0x0, 0x0) 09:05:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) stat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="a9fc844142db0057000000000000000044dba54451a6f86c40e429a78a60f9ee1a91f7a20c718fcdc7"], 0x29) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0)=0xff, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) 09:05:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x2) pipe2(0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) read(r2, 0x0, 0x0) [ 210.853432] sched: DL replenish lagged too much [ 211.263902] QAT: Invalid ioctl 09:05:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f607022943188a070") r1 = socket$netlink(0x10, 0x3, 0x10) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x10102, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000002c0)={0x0, @time={r3, r4+10000000}, 0x7db, {0x85, 0x2}, 0x7fffffff, 0x1, 0x100}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="21008000000300000000000049211c7a0400180017000000000000035a4880cb7725a59f1855ff000000000000b3"], 0x34}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r5, 0x500, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20008004}, 0x4008090) 09:05:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:14 executing program 4: ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='3yz0\x00', 0x1ff) fchdir(r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast2, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) stat(&(0x7f0000000500)='./file1\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0)="a753aaf730b8d0cba8986e6d700223a1eb762b05b9e487f45a3ac8774dbef93653cc43a651d47e5cbb1ee8350111e23e6c", 0x31, 0x8}], 0x1a00004, &(0x7f00000005c0)=ANY=[@ANYBLOB='case_sensitive=yes,case_sensitive=yes,disable_sparse=no,gid=', @ANYRESHEX=r2, @ANYBLOB=',gid=', @ANYRESHEX=r3, @ANYBLOB=',appraise,fsuuid=b6y23wew-75as-e8{b-99we-dewf7?b6,obj_user=-trusted,fowner>', @ANYRESDEC=r4, @ANYBLOB=',subj_role=3yz0\x00,fsname=vmnet0,subj_role=vfat\x00,uid<', @ANYRESDEC=r5, @ANYBLOB='\x00\x00']) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) 09:05:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="230000002000ffae00060c00000f00000a000000810000018701546fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x210000) getsockopt$inet_buf(r1, 0x0, 0x3e, &(0x7f0000000100)=""/41, &(0x7f0000000140)=0x29) 09:05:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 211.456753] ntfs: (device loop4): parse_options(): Invalid gid option argument: 0xffffffffffffffff [ 211.485340] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.2'. 09:05:15 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000300)={0x1, 0x0, 0x1, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000340)={r1, 0x5}) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r2, &(0x7f0000000740)=ANY=[], 0x0) uselib(&(0x7f0000000380)='./file0\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setgid(r5) socket$inet(0x2, 0x3, 0x7f) r6 = socket$packet(0x11, 0x3, 0x300) write$P9_RSYMLINK(r3, &(0x7f0000000280)={0x14, 0x11, 0x1, {0x82, 0x0, 0x1}}, 0x14) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0xfffffffffffffe53) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000005c0)={0x0, 0x9f, "b8678807044d8ef7589f54d7e243b031d230ce44d633740b7452aaaabafc1a194b0b4dbe0ffd03d560f0445018fb2b2a448db40788b0d0d53cae864bf224aac5e93471d0628806e2621c2cf679f4b4284aafaf6ec3d5dc8814b87aa2ca235c30c0298b22ad7fca6e533d4633992999249ca2cf0c51488db701d22858de38dadb3313a0bc08b62389c6c30fe637667516ca083a559044944e8550e383cb5aeb"}, &(0x7f0000000680)=0xa7) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000006c0)={r7, 0x209, 0x30, 0x1f, 0x9}, &(0x7f0000000700)=0x18) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000003c0)=0x100, 0x4) bind$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000400)={0xffffffffffffffff}, 0x117, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000480)={0x9, 0x108, 0xfa00, {r8, 0x35, "19986f", "56ac4d1674a624a7d818b9ac32b204ff515af327acc41606925ff8af7e3a83ba7bb25a4dcf5c0df7dc7c99913bae0d5ca5eec46f3056ea0e07a94aef7f7cf3a84ea6d93f8083392bab309a8bb3c4896fa50c8f7020e368c201589c53e1a10f955e8f5aeb18475e14b196f6f7373b5119343002037e7edc9190d27d65501822e62a77b083b80a17344d79b26fee95c6f23315cec171e0abb84b16fc80a5c1474b4da71e779468e4d175749f9ae582fc257b9d1f844ccf92ecaa625da30a89082ab3843091cccec53d70badf6ea23f672f678020313ba98b139dd9f022ba507d6845c6f9d64452f0adb2d0f3f4c2a473628bd856e2632a7f160c19eb770cb4eadd"}}, 0x110) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000040)=""/82, &(0x7f0000000100)=0x52) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x1, 0x0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 09:05:15 executing program 2: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x84, 0x72, &(0x7f0000000000), &(0x7f0000000040)=0x9b) close(r2) close(r1) [ 211.499615] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.608566] ntfs: (device loop4): parse_options(): Invalid gid option argument: 0xffffffffffffffff 09:05:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r2, 0x84, 0x8, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) r3 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x121, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000040)=0xd6f) prctl$PR_GET_THP_DISABLE(0x2a) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$RTC_AIE_ON(r3, 0x7001) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f00000001c0)={0x226, @tick=0x4}) 09:05:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:16 executing program 4: ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='3yz0\x00', 0x1ff) fchdir(r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast2, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) stat(&(0x7f0000000500)='./file1\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0)="a753aaf730b8d0cba8986e6d700223a1eb762b05b9e487f45a3ac8774dbef93653cc43a651d47e5cbb1ee8350111e23e6c", 0x31, 0x8}], 0x1a00004, &(0x7f00000005c0)=ANY=[@ANYBLOB='case_sensitive=yes,case_sensitive=yes,disable_sparse=no,gid=', @ANYRESHEX=r2, @ANYBLOB=',gid=', @ANYRESHEX=r3, @ANYBLOB=',appraise,fsuuid=b6y23wew-75as-e8{b-99we-dewf7?b6,obj_user=-trusted,fowner>', @ANYRESDEC=r4, @ANYBLOB=',subj_role=3yz0\x00,fsname=vmnet0,subj_role=vfat\x00,uid<', @ANYRESDEC=r5, @ANYBLOB='\x00\x00']) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) 09:05:16 executing program 2: r0 = syz_open_pts(0xffffffffffffff9c, 0x4000) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/224, 0xe0}, {&(0x7f0000000180)=""/148, 0x94}, {&(0x7f0000000000)=""/54, 0x36}], 0x3) capset(&(0x7f00002d0ff8)={0x20080522}, &(0x7f0000cc0000)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) 09:05:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getresgid(0x0, &(0x7f0000000740)=0x0, &(0x7f0000000240)) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000700)={0xaa, 0x12}) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000006c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000007d000/0x1000)=nil, 0x1000}}) recvfrom$inet6(r0, &(0x7f0000000380)=""/216, 0x80, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xc74}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x5, 0x644, 0x87}, &(0x7f0000000180)=0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000007, 0x11, r2, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0x4) 09:05:16 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0xffffffffffffca88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x800000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000000)=0x61cbf474, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00?\x00'}) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x2400) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000fec000/0x12000)=nil, 0x12000}) [ 212.819823] ntfs: (device loop4): parse_options(): Invalid gid option argument: 0xffffffffffffffff 09:05:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:16 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth1_to_bond\x00', 0x20}) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaab5aaaaaaaaaaaaaa08004500001c000000000001907800000000e00000018800907800000000"], 0x0) 09:05:16 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$KDDISABIO(r0, 0x4b37) ioctl$TCSBRK(0xffffffffffffff9c, 0x5409, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000100)={r2}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@loopback, @loopback, @dev={0xac, 0x14, 0x14, 0x28}}, 0xc) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000140)) ptrace$setopts(0x4206, r1, 0x6, 0x20) socket$bt_cmtp(0x1f, 0x3, 0x5) 09:05:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r2, 0x84, 0x8, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) r3 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x121, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000040)=0xd6f) prctl$PR_GET_THP_DISABLE(0x2a) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$RTC_AIE_ON(r3, 0x7001) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f00000001c0)={0x226, @tick=0x4}) 09:05:16 executing program 2: syz_emit_ethernet(0x1a4, &(0x7f0000000180)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x3, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000040)={0x3, 0x9}) 09:05:16 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0xffffffffffffca88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x800000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000000)=0x61cbf474, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00?\x00'}) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x2400) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000fec000/0x12000)=nil, 0x12000}) 09:05:16 executing program 4: ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='3yz0\x00', 0x1ff) fchdir(r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast2, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) stat(&(0x7f0000000500)='./file1\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0)="a753aaf730b8d0cba8986e6d700223a1eb762b05b9e487f45a3ac8774dbef93653cc43a651d47e5cbb1ee8350111e23e6c", 0x31, 0x8}], 0x1a00004, &(0x7f00000005c0)=ANY=[@ANYBLOB='case_sensitive=yes,case_sensitive=yes,disable_sparse=no,gid=', @ANYRESHEX=r2, @ANYBLOB=',gid=', @ANYRESHEX=r3, @ANYBLOB=',appraise,fsuuid=b6y23wew-75as-e8{b-99we-dewf7?b6,obj_user=-trusted,fowner>', @ANYRESDEC=r4, @ANYBLOB=',subj_role=3yz0\x00,fsname=vmnet0,subj_role=vfat\x00,uid<', @ANYRESDEC=r5, @ANYBLOB='\x00\x00']) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) 09:05:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000000)) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2) ioctl(r0, 0xfff7ffffffffffc4, &(0x7f0000000100)) 09:05:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec=\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9O;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x00\x02\x00\x00\x00\x00\x00\x00\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\x00\x00\x00\x00\x00\x00\x00\x00') 09:05:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$nfs4(&(0x7f0000000140)='nfs4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x80, &(0x7f0000000600)='vmnet1#(wlan1cgroup$em1-)user{-\x00') r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x2, 0x8000) write$P9_RLERROR(r0, &(0x7f0000000200)={0x9, 0x7, 0x1}, 0x9) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) [ 213.507882] ntfs: (device loop4): parse_options(): Invalid gid option argument: 0xffffffffffffffff 09:05:17 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0xffffffffffffca88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x800000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000000)=0x61cbf474, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00?\x00'}) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x2400) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000fec000/0x12000)=nil, 0x12000}) 09:05:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) dup3(r2, r1, 0x0) [ 213.622567] NFS: bad mount option value specified: vmnet1#(wlan1cgroup$em1-)user{- 09:05:17 executing program 4: ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='3yz0\x00', 0x1ff) fchdir(r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast2, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) stat(&(0x7f0000000500)='./file1\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0)="a753aaf730b8d0cba8986e6d700223a1eb762b05b9e487f45a3ac8774dbef93653cc43a651d47e5cbb1ee8350111e23e6c", 0x31, 0x8}], 0x1a00004, &(0x7f00000005c0)=ANY=[@ANYBLOB='case_sensitive=yes,case_sensitive=yes,disable_sparse=no,gid=', @ANYRESHEX=r2, @ANYBLOB=',gid=', @ANYRESHEX=r3, @ANYBLOB=',appraise,fsuuid=b6y23wew-75as-e8{b-99we-dewf7?b6,obj_user=-trusted,fowner>', @ANYRESDEC=r4, @ANYBLOB=',subj_role=3yz0\x00,fsname=vmnet0,subj_role=vfat\x00,uid<', @ANYRESDEC=r5, @ANYBLOB='\x00\x00']) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) 09:05:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x3ff, 0x802) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000100)={{0x0, 0x3, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], {0x77359400}}) 09:05:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000040)=""/57) 09:05:17 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000340)={0x3, 0xd4, "44be7fec2ae0aafe2f9bdbf372e1e5485a16947037154d7994ea8c1939afaeb21bc563bdaee901b96534561d6a6e782dc5e86b53dd47bc0ced8136c3d81de05c5aab92fe0d2694628ad959e01177f10e5638ca62b4a244145e9f0596be9de14a013158ac9ece2e8ad3baf337b612d653d3fd62467ebf26c8f78859a668bf18e918777e82a33a673374a16f27bdbd62b3c960de843e36ac18fe5bcbb7d89d15685a1ab272d16be52550f4927795ae02e9d9cb513357ac1e995af145e813525e6566fcf288cd0511cd65df80a06291981848a2c0a2"}) setsockopt$inet6_int(r0, 0x29, 0x7b, &(0x7f0000000040)=0xffffffffffffff2c, 0x4) signalfd4(r0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000001540)='./file0\x00', 0x0) [ 213.996159] ntfs: (device loop4): parse_options(): Invalid gid option argument: 0xffffffffffffffff 09:05:17 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x880, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x10000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x208, &(0x7f0000000180)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil], 0x0, &(0x7f0000000200), 0x0) 09:05:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xa0001, 0x0) ioctl$TIOCEXCL(r1, 0x540c) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)="2e0000001d008183ad5de08e0000002320a0053571cc37153e3776f9835b3f00040000004cbdbce307650cd39d38", 0x2e}], 0x1}, 0x0) 09:05:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 215.248171] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 09:05:18 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x3b, "d586457e4f4e7b49d39d907cb9b17a733ac5d491777a91f894cde033cbf113fe8895a13a3af32b06ef3ca8aa44151d5155249f32a47459f4d58a77"}, &(0x7f0000000180)=0x43) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r1, 0x4edf619a, 0x9}, 0xc) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000040d000/0x3000)=nil, 0x3000) clone(0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x10100, 0x0, 0x0) 09:05:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xa0001, 0x0) ioctl$TIOCEXCL(r1, 0x540c) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)="2e0000001d008183ad5de08e0000002320a0053571cc37153e3776f9835b3f00040000004cbdbce307650cd39d38", 0x2e}], 0x1}, 0x0) [ 215.375599] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 09:05:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x2) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/111) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000002640)) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r5, r1, r5, r3]}], 0x20}, 0x0) recvmmsg(r3, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000007c0)=0x5, 0x4) 09:05:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x2, 0x0, 0x0, 0xffffffb5}}, &(0x7f00000001c0)='syzkaller\x00\x10Oa\x92\x83\xb8\x93\x04\x1c\xa7\xce\x88\x9fG\xad[\xcb\xdd%\x11\b\xa0\x9f|\x15\xa6b\x19Ua\x9d\xc2\xe1\x19\x881\v\xbd\xeaV~\xf2\xce\xe1Q\x18\t\x05&z\xc6\xf8\xa2\xb0\xf4\f\x91N\x83\xa7\x8fT\x7f\x8bu\x80P\xc5\x05\xbc\xf6q\xbbm\xacD\x9f0\x84\x0e6\xe25\xd1\x1dJ\xe6B5\x88\xc82\x8e\xce\xba\xb4\x9e\xad\x83c5I\xdc\xc7\x95\xf8\x828\xe6\x8b\x97\x84\x8b\xd0~=}\xe9\xcfk\xd0+\xac\xc4\xcb[\xa9[!\xeb\xf2\xca_&\xff;\x19s\xf8h\xf4\xef\xd6\x80\xe1\x88\'\xe6\xb7gQ]\xec\x8d\x150\x7f\xf5Z\xc19\x18\xb9\x0f\xe8\xed=\x92<\x81\xa6\x97\xb8\xb3[\xa8\x12\x02\xdbU\x1f\xe4v\xcd\xb3\xdd+1Y\xae{\x1d\xd7Rj\xe6\xb0=\x8e(\xa7\xc4U\xa1\xc8\xfe\fyXg\xab\xdc\xcd\xb2\xc0\xad\x0e\x13\xbf\xba\xc3\a\xac\xe1m\xcf\x1a\x85\xc2?\x8fOuX\xc9#\xe3H\\\xb8\v\x9e,roB?\xd2!-\xd3\xbd\xf6\xb6\xff\x8f\x9db\xdc\xa1'}, 0x48) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x9c0000, 0x4, 0xfff, [], &(0x7f0000000080)={0x990bf7, 0x5, [], @string=&(0x7f0000000040)=0x2}}) 09:05:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) shmget(0x2, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8}]}, 0x140}}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000cc0)={0x2, 0x0, @multicast2}, 0x10) 09:05:19 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x3b, "d586457e4f4e7b49d39d907cb9b17a733ac5d491777a91f894cde033cbf113fe8895a13a3af32b06ef3ca8aa44151d5155249f32a47459f4d58a77"}, &(0x7f0000000180)=0x43) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r1, 0x4edf619a, 0x9}, 0xc) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000040d000/0x3000)=nil, 0x3000) clone(0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x10100, 0x0, 0x0) 09:05:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0xa0000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7}) close(r0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) rt_sigsuspend(&(0x7f0000000180)={0x3ff}, 0x8) r1 = geteuid() fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{0x8, 0x5}, {0x3, 0xac}], r1}, 0x18, 0x3) close(0xffffffffffffffff) 09:05:19 executing program 1: mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0xfffffffffffffffc, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000180)) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0x70d}) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x40000028, r1, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 09:05:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) r1 = msgget(0x3, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/151) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000006c0)={r0, &(0x7f0000000640), 0x0}, 0x18) r2 = open(&(0x7f0000000100)='./file0\x00', 0x200200, 0x40) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000140)={0x3, 0x77a, 0x1, 0x43d0, 0x401, 0xfff}) syncfs(r0) 09:05:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:19 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0xc2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0xfffffffffffffffa}, 0x14) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x2c, @remote, 0x4e20, 0x2, 'dh\x00', 0x24, 0x6, 0x7b}, {@dev={0xac, 0x14, 0x14, 0xc698}, 0x4e24, 0x10000, 0x7fffffff, 0x401, 0x800}}, 0x44) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) 09:05:20 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x2c, 0x8, 0x70bd26, 0x25dfdbfb, {0x1d}, [@typed={0x14, 0x58, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000000}, 0x8040) 09:05:20 executing program 1: mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0xfffffffffffffffc, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000180)) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0x70d}) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x40000028, r1, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 09:05:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) r3 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r3) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r5 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r5, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r4+10000000}) 09:05:20 executing program 1: mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0xfffffffffffffffc, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000180)) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0x70d}) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x40000028, r1, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 09:05:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:20 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000003d80)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000003dc0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x16) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0x3, 0x1, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000080)={0x400000000000003, 0x1, @stop_pts=0x1}) 09:05:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x105041, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @loopback, @multicast1}, &(0x7f0000000080)=0xc) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)={0x2, 0x0, [{0xa, 0x3}, {0x1}]}) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xde0, 0x200, 0x0, 0x2, 0xa, 0x4, "22c2e5909526f0ff1aa05944228edeb9de3a6f3d9b1d90e2492416dbbcc5049ea50cbcd8ef6bbb3f4a8043ddb974fdd6b348a43d0218325f503875733da89941", "773d82403db3a5beab0b0cfd456d3adf5221add8abde8ec03a314160100ba41efea1eb195b8fb05660b285d1c3561196b067d341c9d9ece2eeb9c6a349c775a7", "e394507b4f43e7ef6edea28beec09a3f576df895e127665d941ec8402436b320", [0x40, 0x9]}) 09:05:21 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000340)="0972ecd3791ef6fa70c2360f4a6c99e27080ddc56c6dc01136852c8e7fb4c48b15d304e16490da1e7509a406abbf996a4986fa32ffe9f768e991cf65de08597940cdfcba", 0x44, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x100000000, 0x40000) r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$unlink(0x9, r1, r2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chroot(0x0) get_thread_area(&(0x7f0000000300)={0x400, 0x20001000, 0x0, 0x0, 0xcc, 0x1000, 0x0, 0x0, 0xf9}) r3 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) accept$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@loopback, @local, @remote, 0x8, 0x3, 0x8, 0x500, 0x6, 0x100, r4}) ioctl$KDSKBLED(r0, 0x4b65, 0x400) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x11) wait4(0x0, 0x0, 0x0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0x4, r3, &(0x7f00000002c0), 0xfffffffffffffff8) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:05:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x6bcc, 0x90400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x2200, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x6, 0x5, 0x8, 0x7ff, 0x0, 0x6580, 0x28000, 0x4, 0x1, 0x400, 0x401, 0x1f, 0x3ff, 0xffffffffffffffff, 0xd9, 0x80000000, 0x9, 0x3, 0x4, 0xfffffffffffffff9, 0x2, 0x1, 0x2, 0x0, 0x8, 0xffffffffffffffe0, 0x3, 0x6, 0x0, 0xffffffffffff8000, 0x101, 0x73, 0x2, 0x5, 0xfffffffffffffe01, 0x6, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000180)}, 0x10, 0x8, 0x9, 0xe, 0x8, 0x1, 0x40}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x3ff, 0x5, 0x1, 0x9, 0x1, 0x5, 0x10, 0xe}}) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x8a00) r1 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x4, 0x2480) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x105) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000006110c38ed39fffbeae6c008a45000000b9c6bc7d9f9b947c484380cbe235c6910db91e22b755c369c2ba16e30200000000000028a5dcf4923be032e1f541e3fed84eb411fead3c5878afd12009e20f86848e868a21abb7020dac8bcebced058c8e0d1578b14ae8fe755167f9eda9ee000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:05:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x807, 0x3) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007041dfffd946f6105000a0081001f00000000020800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:05:21 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', r0, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) chown(0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x4) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000840)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e21,timeout=0x0000000000000daf,sq=0x0000000000000000,sq=0x0000000000000000,rq=0x0000000000000004,rq=0x0000000000000000,fowner>', @ANYRESDEC=0x0, @ANYBLOB="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"]) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 09:05:21 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000140)={{0x2, 0x0, 0x2, 0x3, 0x8}, 0x8372, 0x4, 0x6}) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)=0x1000) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000002740)={'team0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000080)="cc8359791e4c2c900997be28dd067863b4535ca4a33c588c1a28bb32acc19968f8a27ee31d4d0d3e3c4fb8e1a25c94c8ab7116bfbab69724ee6e6d13d866fc3be4e4c2982a61471f609ece1e599abc06561e01cdb561cad2f21bb01b3eedd5a12c", 0x61, 0x24040010, &(0x7f0000002780)={0x11, 0x0, r3, 0x1, 0xb23d}, 0x14) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) 09:05:21 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', r0, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) chown(0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x4) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000840)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e21,timeout=0x0000000000000daf,sq=0x0000000000000000,sq=0x0000000000000000,rq=0x0000000000000004,rq=0x0000000000000000,fowner>', @ANYRESDEC=0x0, @ANYBLOB="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"]) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) [ 217.817598] mmap: syz-executor.1 (8805) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:05:21 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @bcast, @bcast, @rose, @rose, @null]}, 0x48) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r2 = open(&(0x7f0000000440)='./file0\x00', 0x8000, 0x2) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000002c0)) listen(0xffffffffffffffff, 0x2) r3 = geteuid() write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000780)={0x78, 0xfffffffffffffffe, 0x5, {0xfffffffffffffffc, 0x3ff, 0x0, {0x3, 0x0, 0x3, 0x0, 0x0, 0x10000, 0x3ff, 0x0, 0x80000001, 0x0, 0x6e, r3, 0x0, 0x6, 0x8}}}, 0x78) listen(r0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockname$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast2}, &(0x7f0000000240)=0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f00000003c0)={'TPROXY\x00'}, &(0x7f0000000400)=0x1e) getgid() getresgid(&(0x7f00000014c0), 0x0, 0x0) getgid() r4 = getpgid(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x8}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000004c0)=ANY=[@ANYBLOB="010029c853ed0b9453ef85df588b99fec80d7cf46d6186e8fab268e9090a25a5a07b48925a91e14b3f4b74826b4f085cadd9da6b5f3c17b6989942def2059d6866c8fca40760ea10bf2e439016ac5d9d3609ff7dd90a9a069f97cf7095d0f3867fe20d8580b5740298afbaa7f72cbba7f7937fff"], 0x1) r5 = fcntl$getown(0xffffffffffffffff, 0x9) accept$unix(r2, 0x0, &(0x7f0000000480)) r6 = accept(r0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x0, 0x84) kcmp$KCMP_EPOLL_TFD(r5, r4, 0x7, r7, &(0x7f0000000280)={r2, r0, 0x3}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/25, &(0x7f00000001c0)=0x19) sendmsg$rds(r6, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/250, 0xfa}, {0x0}], 0x2}, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) [ 218.122474] FAT-fs (loop1): bogus number of reserved sectors [ 218.128533] FAT-fs (loop1): Can't find a valid FAT filesystem 09:05:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) r3 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r3) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r5 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r5, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r4+10000000}) 09:05:21 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', r0, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) chown(0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x4) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000840)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e21,timeout=0x0000000000000daf,sq=0x0000000000000000,sq=0x0000000000000000,rq=0x0000000000000004,rq=0x0000000000000000,fowner>', @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b6673726f6f743d2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e3332653002c7375626a5f726f6c653d2c66736d616769633d3078303030303030303030303030303030392c66736e616d653d272d47504c2c646566636f6e746578743d73797374656d5f752c00587dc31b55ee77ea80c3152a9c98f7b319bb5b75c8e7e26e7d3775d9ef2ed95b79935e3fb30ba3c11ab77471a5c40085686c508eb8d9a3fd858ac0340dd9be350155c1410e652bebc3140482eb2af77293c6d109ca43a2b189abbb9f58617d18f6795b51f507c416dcf6b9e086c9295bb2fc582749e7697f16ba000000"]) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 09:05:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="f20f7da700883ef3f30f2266660f3a449d0700093e0f208366b9020100400f32360f232e0f0158000fc72bf2adb88a0e8ed8"}], 0xaaaaaaaaaaaad09, 0x0, 0x0, 0xfffffffffffffe22) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) r3 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e23, 0x3f, @empty, 0x7fff}, {0xa, 0x4e24, 0x0, @remote, 0x6}, 0x1, [0x5, 0xd9, 0x1000, 0x7, 0x4, 0x2, 0x9, 0x20]}, 0x5c) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000014c0)=[{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000fc0)="6bceefdf2f3f1777416acc647fa1dbd0eb667a60e6089e260ccf26dbbab73a0254843df7a3e21c783c45e404c581bb21ab3ec13fbe8fb24f83f15a98197df1686b7d4dd22b6508f71f2c8ddc9bd6c263d6f8dd1dd4e1a85329ecbf3d7aad0afde1c52fc22944bb21065b87a2daa8cfd6200fed8ca8b3e8c765d4d01d3ed0610b5c51c442f84b7392d2746a2e8852e10b5a175b2c9d71", 0x96}], 0x1}], 0x1, 0x0) [ 218.436477] kvm: emulating exchange as write 09:05:22 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', r0, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) chown(0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x4) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000840)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e21,timeout=0x0000000000000daf,sq=0x0000000000000000,sq=0x0000000000000000,rq=0x0000000000000004,rq=0x0000000000000000,fowner>', @ANYRESDEC=0x0, @ANYBLOB="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"]) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) [ 219.125787] FAT-fs (loop1): bogus number of reserved sectors [ 219.153144] FAT-fs (loop1): Can't find a valid FAT filesystem 09:05:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0) dup3(r0, r1, 0x10000000) 09:05:24 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @bcast, @bcast, @rose, @rose, @null]}, 0x48) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r2 = open(&(0x7f0000000440)='./file0\x00', 0x8000, 0x2) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000002c0)) listen(0xffffffffffffffff, 0x2) r3 = geteuid() write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000780)={0x78, 0xfffffffffffffffe, 0x5, {0xfffffffffffffffc, 0x3ff, 0x0, {0x3, 0x0, 0x3, 0x0, 0x0, 0x10000, 0x3ff, 0x0, 0x80000001, 0x0, 0x6e, r3, 0x0, 0x6, 0x8}}}, 0x78) listen(r0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockname$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast2}, &(0x7f0000000240)=0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f00000003c0)={'TPROXY\x00'}, &(0x7f0000000400)=0x1e) getgid() getresgid(&(0x7f00000014c0), 0x0, 0x0) getgid() r4 = getpgid(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x8}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000004c0)=ANY=[@ANYBLOB="010029c853ed0b9453ef85df588b99fec80d7cf46d6186e8fab268e9090a25a5a07b48925a91e14b3f4b74826b4f085cadd9da6b5f3c17b6989942def2059d6866c8fca40760ea10bf2e439016ac5d9d3609ff7dd90a9a069f97cf7095d0f3867fe20d8580b5740298afbaa7f72cbba7f7937fff"], 0x1) r5 = fcntl$getown(0xffffffffffffffff, 0x9) accept$unix(r2, 0x0, &(0x7f0000000480)) r6 = accept(r0, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x0, 0x84) kcmp$KCMP_EPOLL_TFD(r5, r4, 0x7, r7, &(0x7f0000000280)={r2, r0, 0x3}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/25, &(0x7f00000001c0)=0x19) sendmsg$rds(r6, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/250, 0xfa}, {0x0}], 0x2}, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 09:05:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) r3 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r3) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r5 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r5, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r4+10000000}) 09:05:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:24 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000180)='/dev/sequencer\x00', 0xffffffffffffffff}, 0x30) sched_getaffinity(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000002c0)=0xb790000000) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r4, 0x4, 0x2000) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r4, &(0x7f00000003c0)=""/72, 0xbb43ad6b) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x2, 0x4, 0x1, {0xa, 0x4e24, 0x0, @rand_addr="2596c22322f7330403b91b2223641568", 0x2}}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="a98f3b38b3c17272e57efe029ad84de0f88cb3308b1a20470e92ac8aed19232f247320371e", 0x25}], 0x1, &(0x7f0000000700)=[{0xe8, 0x10d, 0x1, "02cb6e2364797ad46a2865c4f63f6a00f989d08c853e21ce7ecd8ff7f1d79c0ab15b067510df1fa16fcb88c1f74d4bc2daa61e91bf0f8cd29ddd11448585fa4a99554b3020dc472918e24e4114d51feea7a5e579cb1239af1bb961d8590bc93339b1e509fd5bbf0dadffea64c2ee15e15e7f6a3939b2c2f66222956c2caae442cb6a93c66174eeb307e6ac532c99541c68eecab1dcbde9b97108417ade37095eb50ae64a225ea12c3e5df2d333bd5ae73f11e91f52a7fe9734e97c6e18cafe21b37743850c037922ca36a1a181b52257b9670d9479d010"}, {0x58, 0x113, 0x2, "b760ece265198ec4d7875273a94a9c4a981a39bddae644fb817c0008e75956f924f1300a0010b027b6f40dbe3616d96661373c558700128fff6d335ab7321d411a9cc9"}, {0x60, 0x10f, 0xffffffffffffff00, "c61f6c7d8bdef6af3c28f4dbe0985fa9988e1a21eee6a8fcc54b8a5d92dd780eb5ab39a70b5d0a3f427fe739c8eeda4a1c6ecc5b3a907025f5a88fb1b5845c917865f0acbf7576811ea4ae64475781"}, {0xc0, 0x19f, 0x6, "3a030c78f8f14d3803b889d2d74a9e2c1aee72b80e538d4795751160a2f8f62d83b90700ed0e393a97e51fe4bcfd8f70563f675bd074ab8d67174ba3e012eaebccc5f4a231f8e32c519ab72b8861ad0a88c2c76b8f8639e5c57cba2d4ba6117dad0fb1d4c892e962e8fa3ba98e70b0495fc77e075e3bdfe82078bf8c14abf5cc9ba7578a4987f22e2307e32cb9ad28e0597beecebb921bbbeea27d0f2416c296f0e6dfb48c8147a9075956"}, {0xf8, 0x1ff, 0x6, "c95f57194e00cf7edf5d1943e4579472d126da1fd66adf437cd80fb322e0c733a4077527a3c8e8641aa9f30a7d080f3db5ec99664dbf36b798ed75cfcc60e5410adf9cfbb00a3127507ef6536909d42ac8dbb5f425ac448f4f3c99d5397650e507cbe7ac698cd3c0d3ec83208d3d624ed6e9baaec12966349f11fe48cd46e796d083a6ab1270cfd5aaa0948237a1f08aacb7cf8af62cb63759ba04a5e7973338470b5722b5c973768d78474c6ff257cebe350b83af7033b8f5fcf7263315a146ed0fdc4cca978971b09d590539771d09f52da4dea9167f13ebdc974c0115f85aa884ad6f"}, {0x30, 0x0, 0x100000001, "ddfcc2fd34cce43c349d40a06ee66138cb31dd43e562a4228a1d841f2355f67d"}], 0x388}, 0x800) sendmsg$xdp(r4, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x400, 0x4) 09:05:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) r3 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r3) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r5 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r5, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r4+10000000}) 09:05:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(blowfish-generic)\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) gettid() bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000000)={0x9, "f00af2a6764b6fe405d9a0dc5484b994420ca1c645368bcdfdd1d3a93974cd5b", 0x2, 0x244, 0x5, 0x2, 0x2, 0x4, 0x3, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x2a) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', r3}) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000140)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x1000001e2) 09:05:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000240)='&\x00', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0x0) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x1000) 09:05:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0xfc000000000, 0x6, 0x0, 0x9, 0x3ff, 0x0, 0x1, 0x40000000000, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r2, 0x3}, &(0x7f0000000140)=0x8) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:05:24 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000180)='/dev/sequencer\x00', 0xffffffffffffffff}, 0x30) sched_getaffinity(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000002c0)=0xb790000000) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r4, 0x4, 0x2000) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r4, &(0x7f00000003c0)=""/72, 0xbb43ad6b) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x2, 0x4, 0x1, {0xa, 0x4e24, 0x0, @rand_addr="2596c22322f7330403b91b2223641568", 0x2}}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="a98f3b38b3c17272e57efe029ad84de0f88cb3308b1a20470e92ac8aed19232f247320371e", 0x25}], 0x1, &(0x7f0000000700)=[{0xe8, 0x10d, 0x1, "02cb6e2364797ad46a2865c4f63f6a00f989d08c853e21ce7ecd8ff7f1d79c0ab15b067510df1fa16fcb88c1f74d4bc2daa61e91bf0f8cd29ddd11448585fa4a99554b3020dc472918e24e4114d51feea7a5e579cb1239af1bb961d8590bc93339b1e509fd5bbf0dadffea64c2ee15e15e7f6a3939b2c2f66222956c2caae442cb6a93c66174eeb307e6ac532c99541c68eecab1dcbde9b97108417ade37095eb50ae64a225ea12c3e5df2d333bd5ae73f11e91f52a7fe9734e97c6e18cafe21b37743850c037922ca36a1a181b52257b9670d9479d010"}, {0x58, 0x113, 0x2, "b760ece265198ec4d7875273a94a9c4a981a39bddae644fb817c0008e75956f924f1300a0010b027b6f40dbe3616d96661373c558700128fff6d335ab7321d411a9cc9"}, {0x60, 0x10f, 0xffffffffffffff00, "c61f6c7d8bdef6af3c28f4dbe0985fa9988e1a21eee6a8fcc54b8a5d92dd780eb5ab39a70b5d0a3f427fe739c8eeda4a1c6ecc5b3a907025f5a88fb1b5845c917865f0acbf7576811ea4ae64475781"}, {0xc0, 0x19f, 0x6, "3a030c78f8f14d3803b889d2d74a9e2c1aee72b80e538d4795751160a2f8f62d83b90700ed0e393a97e51fe4bcfd8f70563f675bd074ab8d67174ba3e012eaebccc5f4a231f8e32c519ab72b8861ad0a88c2c76b8f8639e5c57cba2d4ba6117dad0fb1d4c892e962e8fa3ba98e70b0495fc77e075e3bdfe82078bf8c14abf5cc9ba7578a4987f22e2307e32cb9ad28e0597beecebb921bbbeea27d0f2416c296f0e6dfb48c8147a9075956"}, {0xf8, 0x1ff, 0x6, "c95f57194e00cf7edf5d1943e4579472d126da1fd66adf437cd80fb322e0c733a4077527a3c8e8641aa9f30a7d080f3db5ec99664dbf36b798ed75cfcc60e5410adf9cfbb00a3127507ef6536909d42ac8dbb5f425ac448f4f3c99d5397650e507cbe7ac698cd3c0d3ec83208d3d624ed6e9baaec12966349f11fe48cd46e796d083a6ab1270cfd5aaa0948237a1f08aacb7cf8af62cb63759ba04a5e7973338470b5722b5c973768d78474c6ff257cebe350b83af7033b8f5fcf7263315a146ed0fdc4cca978971b09d590539771d09f52da4dea9167f13ebdc974c0115f85aa884ad6f"}, {0x30, 0x0, 0x100000001, "ddfcc2fd34cce43c349d40a06ee66138cb31dd43e562a4228a1d841f2355f67d"}], 0x388}, 0x800) sendmsg$xdp(r4, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x400, 0x4) 09:05:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) r3 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r3) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r5 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r5, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r4+10000000}) 09:05:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40485404, &(0x7f0000000000)) 09:05:25 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x200, 0x0, 0x2, 0x3, 0x6272, 0x6, 0x1, 0x3}, &(0x7f0000000040)={0xf95, 0x101, 0x1, 0x1, 0xffffffffffffff93, 0x7, 0x6c69, 0xfffffffffffffffa}, &(0x7f0000000080)={0x8, 0x2, 0x8, 0x7, 0x7, 0x2de4, 0x40, 0x10000}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={0x10001}, 0x8}) io_setup(0x20, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x9, 0x7a2, 0x8000, 0x101, 0x5cff8e88, 0x200, 0x8001, 0x5}, &(0x7f0000000200)={0x200, 0x1, 0x10000, 0x101, 0x9, 0x8000, 0x7, 0x2}, &(0x7f0000000240)={0x9, 0x9, 0x380000000000000, 0x3ff, 0x2b, 0x8, 0x8001, 0x138}, &(0x7f00000002c0)={r1, r2+30000000}, &(0x7f0000000340)={&(0x7f0000000300)={0x7}, 0x8}) io_pgetevents(r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000380), 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001500)={'bond0\x00', 0x0}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000480)={0x15, 0x110, 0xfa00, {r5, 0x80000001, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e23, 0xff, @dev={0xfe, 0x80, [], 0x19}, 0xfffffffffffffffc}}}, 0x118) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000001540)={@dev={0xfe, 0x80, [], 0x27}, 0xc, r4}) 09:05:25 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:25 executing program 2: r0 = memfd_create(&(0x7f0000000280)='/\x00\x00\x00\x00\x00\x06\x14\xe7sdq\x00\xb4\x8f\xa8\xef\xe1\x1e,\x0e\xbd\xf3>4\xbeJI\np\x92oqAX\x10K\x99\xc4\x9dZ5\xc4\x0f\xebO\xc6\x02\xdb\xdc:4\xddL\xce\x9ai\x04\a\x81f\xe7\x1fh\x11f\x12/\x17U\xfe\xf7\xa2\x87\x98\xabK7\xba+\r]\xd6k!\xc93\xb2g\xb0\xc2.e\xb6T\x06\xe0u\x00RiJ.\xfc\xe3)u\xb5\x13\x92\x05\x81E\xd0_\xc4\xcaY\x8a\x18\xd5\xa0\x1e|\x18\x01\xff\xf1\x88j\x98\xf4\xacs\xec\x12[\xde\x8b\x1bS\xd2\x81\x80N\xee\xda\xfe\x82\x01.\x81\x19\x12\xc8`\xf2y~f\x166eR\x1f(e\x8a\xd5v\b3t]\xb42\xe3\x1a\x1a\x90\x02\xe6\xcc\xfceB\x0f\xc0\xed\xdf\x16\x00\xe8\f\xc9,n\xfd\x9f\x1a\xd6\xf5\xb4\xa4\x80{\xeej\x9b\x04\xd8\xb25\xe5;Y1\xdd~\x9a_\xc2h>\xa9\x18wAt\xe2\xbam\x83\xf9\x0f{\xc2\x8decH\'-', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r1, r0) r6 = memfd_create(&(0x7f0000000100)='#e\xa7\x82w$\x00', 0x0) write$FUSE_NOTIFY_STORE(r6, &(0x7f0000000400)=ANY=[@ANYBLOB='2'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) 09:05:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x0) 09:05:25 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000180)='/dev/sequencer\x00', 0xffffffffffffffff}, 0x30) sched_getaffinity(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000002c0)=0xb790000000) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r4, 0x4, 0x2000) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r4, &(0x7f00000003c0)=""/72, 0xbb43ad6b) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x2, 0x4, 0x1, {0xa, 0x4e24, 0x0, @rand_addr="2596c22322f7330403b91b2223641568", 0x2}}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="a98f3b38b3c17272e57efe029ad84de0f88cb3308b1a20470e92ac8aed19232f247320371e", 0x25}], 0x1, &(0x7f0000000700)=[{0xe8, 0x10d, 0x1, "02cb6e2364797ad46a2865c4f63f6a00f989d08c853e21ce7ecd8ff7f1d79c0ab15b067510df1fa16fcb88c1f74d4bc2daa61e91bf0f8cd29ddd11448585fa4a99554b3020dc472918e24e4114d51feea7a5e579cb1239af1bb961d8590bc93339b1e509fd5bbf0dadffea64c2ee15e15e7f6a3939b2c2f66222956c2caae442cb6a93c66174eeb307e6ac532c99541c68eecab1dcbde9b97108417ade37095eb50ae64a225ea12c3e5df2d333bd5ae73f11e91f52a7fe9734e97c6e18cafe21b37743850c037922ca36a1a181b52257b9670d9479d010"}, {0x58, 0x113, 0x2, "b760ece265198ec4d7875273a94a9c4a981a39bddae644fb817c0008e75956f924f1300a0010b027b6f40dbe3616d96661373c558700128fff6d335ab7321d411a9cc9"}, {0x60, 0x10f, 0xffffffffffffff00, "c61f6c7d8bdef6af3c28f4dbe0985fa9988e1a21eee6a8fcc54b8a5d92dd780eb5ab39a70b5d0a3f427fe739c8eeda4a1c6ecc5b3a907025f5a88fb1b5845c917865f0acbf7576811ea4ae64475781"}, {0xc0, 0x19f, 0x6, "3a030c78f8f14d3803b889d2d74a9e2c1aee72b80e538d4795751160a2f8f62d83b90700ed0e393a97e51fe4bcfd8f70563f675bd074ab8d67174ba3e012eaebccc5f4a231f8e32c519ab72b8861ad0a88c2c76b8f8639e5c57cba2d4ba6117dad0fb1d4c892e962e8fa3ba98e70b0495fc77e075e3bdfe82078bf8c14abf5cc9ba7578a4987f22e2307e32cb9ad28e0597beecebb921bbbeea27d0f2416c296f0e6dfb48c8147a9075956"}, {0xf8, 0x1ff, 0x6, "c95f57194e00cf7edf5d1943e4579472d126da1fd66adf437cd80fb322e0c733a4077527a3c8e8641aa9f30a7d080f3db5ec99664dbf36b798ed75cfcc60e5410adf9cfbb00a3127507ef6536909d42ac8dbb5f425ac448f4f3c99d5397650e507cbe7ac698cd3c0d3ec83208d3d624ed6e9baaec12966349f11fe48cd46e796d083a6ab1270cfd5aaa0948237a1f08aacb7cf8af62cb63759ba04a5e7973338470b5722b5c973768d78474c6ff257cebe350b83af7033b8f5fcf7263315a146ed0fdc4cca978971b09d590539771d09f52da4dea9167f13ebdc974c0115f85aa884ad6f"}, {0x30, 0x0, 0x100000001, "ddfcc2fd34cce43c349d40a06ee66138cb31dd43e562a4228a1d841f2355f67d"}], 0x388}, 0x800) sendmsg$xdp(r4, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x400, 0x4) 09:05:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000200)={0x7b, 0x0, [0x4b564d02]}) 09:05:25 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 09:05:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:05:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) r3 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r3) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) socket$caif_stream(0x25, 0x1, 0x2) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r4+10000000}) 09:05:26 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0xc0104307, &(0x7f0000000000)) 09:05:26 executing program 2: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, 0x0) 09:05:26 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 222.992453] *** Guest State *** [ 223.004371] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 223.022562] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 223.035222] CR3 = 0x0000000000000000 [ 223.039440] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 223.047952] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 223.066759] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 223.087243] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 223.109085] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 223.124564] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 223.135256] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 223.146141] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 223.156949] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 223.167895] GDTR: limit=0x00000000, base=0x0000000000000000 [ 223.178648] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 223.189403] IDTR: limit=0x00000000, base=0x0000000000000000 [ 223.203446] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 223.216806] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 223.226685] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 223.236245] Interruptibility = 00000000 ActivityState = 00000000 [ 223.246017] *** Host State *** [ 223.249370] RIP = 0xffffffff811b3230 RSP = 0xffff88805be0f8b8 [ 223.257321] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 223.267314] FSBase=00007f9c56250700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 223.277203] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 223.286604] CR0=0000000080050033 CR3=0000000091f7a000 CR4=00000000001426f0 [ 223.297500] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 223.307722] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 223.315780] *** Control State *** [ 223.319398] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 223.331767] EntryControls=0000d1ff ExitControls=002fefff [ 223.337397] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 223.348260] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 223.357048] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 223.367396] reason=80000021 qualification=0000000000000000 [ 223.375882] IDTVectoring: info=00000000 errcode=00000000 [ 223.384952] TSC Offset = 0xffffff86741a1bc2 [ 223.389519] TPR Threshold = 0x00 [ 223.394888] EPT pointer = 0x00000000a936801e 09:05:30 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) r3 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r3) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) socket$caif_stream(0x25, 0x1, 0x2) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r4+10000000}) 09:05:30 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:30 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000180)='/dev/sequencer\x00', 0xffffffffffffffff}, 0x30) sched_getaffinity(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000002c0)=0xb790000000) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r4, 0x4, 0x2000) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r4, &(0x7f00000003c0)=""/72, 0xbb43ad6b) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x2, 0x4, 0x1, {0xa, 0x4e24, 0x0, @rand_addr="2596c22322f7330403b91b2223641568", 0x2}}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="a98f3b38b3c17272e57efe029ad84de0f88cb3308b1a20470e92ac8aed19232f247320371e", 0x25}], 0x1, &(0x7f0000000700)=[{0xe8, 0x10d, 0x1, "02cb6e2364797ad46a2865c4f63f6a00f989d08c853e21ce7ecd8ff7f1d79c0ab15b067510df1fa16fcb88c1f74d4bc2daa61e91bf0f8cd29ddd11448585fa4a99554b3020dc472918e24e4114d51feea7a5e579cb1239af1bb961d8590bc93339b1e509fd5bbf0dadffea64c2ee15e15e7f6a3939b2c2f66222956c2caae442cb6a93c66174eeb307e6ac532c99541c68eecab1dcbde9b97108417ade37095eb50ae64a225ea12c3e5df2d333bd5ae73f11e91f52a7fe9734e97c6e18cafe21b37743850c037922ca36a1a181b52257b9670d9479d010"}, {0x58, 0x113, 0x2, "b760ece265198ec4d7875273a94a9c4a981a39bddae644fb817c0008e75956f924f1300a0010b027b6f40dbe3616d96661373c558700128fff6d335ab7321d411a9cc9"}, {0x60, 0x10f, 0xffffffffffffff00, "c61f6c7d8bdef6af3c28f4dbe0985fa9988e1a21eee6a8fcc54b8a5d92dd780eb5ab39a70b5d0a3f427fe739c8eeda4a1c6ecc5b3a907025f5a88fb1b5845c917865f0acbf7576811ea4ae64475781"}, {0xc0, 0x19f, 0x6, "3a030c78f8f14d3803b889d2d74a9e2c1aee72b80e538d4795751160a2f8f62d83b90700ed0e393a97e51fe4bcfd8f70563f675bd074ab8d67174ba3e012eaebccc5f4a231f8e32c519ab72b8861ad0a88c2c76b8f8639e5c57cba2d4ba6117dad0fb1d4c892e962e8fa3ba98e70b0495fc77e075e3bdfe82078bf8c14abf5cc9ba7578a4987f22e2307e32cb9ad28e0597beecebb921bbbeea27d0f2416c296f0e6dfb48c8147a9075956"}, {0xf8, 0x1ff, 0x6, "c95f57194e00cf7edf5d1943e4579472d126da1fd66adf437cd80fb322e0c733a4077527a3c8e8641aa9f30a7d080f3db5ec99664dbf36b798ed75cfcc60e5410adf9cfbb00a3127507ef6536909d42ac8dbb5f425ac448f4f3c99d5397650e507cbe7ac698cd3c0d3ec83208d3d624ed6e9baaec12966349f11fe48cd46e796d083a6ab1270cfd5aaa0948237a1f08aacb7cf8af62cb63759ba04a5e7973338470b5722b5c973768d78474c6ff257cebe350b83af7033b8f5fcf7263315a146ed0fdc4cca978971b09d590539771d09f52da4dea9167f13ebdc974c0115f85aa884ad6f"}, {0x30, 0x0, 0x100000001, "ddfcc2fd34cce43c349d40a06ee66138cb31dd43e562a4228a1d841f2355f67d"}], 0x388}, 0x800) sendmsg$xdp(r4, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x400, 0x4) 09:05:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x4fff}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getegid() getgid() ftruncate(r1, 0x2007fff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r0, r1, 0x0, 0x8000fffffffe) 09:05:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000009940)=[{{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009340)=""/153, 0x200093d9}], 0x1}}], 0x1, 0x0, 0x0) 09:05:30 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:30 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:30 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='8'], 0x1) write(r2, &(0x7f0000000100), 0x1ede5) r3 = accept(r1, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)={'syz0'}, 0x1a000) 09:05:30 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:30 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:30 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) r3 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r3) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) socket$caif_stream(0x25, 0x1, 0x2) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r4+10000000}) 09:05:30 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="03000000009ad39b5b42845b86f6b6d9033042a85948ac879d8d9e6ae2e3535fc347220e0b4cb4f0277f76d19c1616908ffd3e9d28660d22dd46e64ddf46d7f9bb85a909a7286f6f7000cd0103fdc282"], 0x50) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000100)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) ioctl$TIOCGSID(r0, 0x5429, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xc1d6, 0x8, 0x9, 0x5, 0x0, 0x1, 0x30, 0x0, 0xe000000000, 0xe60, 0x8, 0x4000, 0x41c9, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0x2091, 0x0, 0x7f, 0x81, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x290, 0xfffffffffffffffd, 0x0, 0xb, 0x4, 0xff}, 0x0, 0xb, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) 09:05:30 executing program 2: 09:05:31 executing program 1: 09:05:31 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:31 executing program 2: 09:05:31 executing program 2: 09:05:36 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:36 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:36 executing program 1: 09:05:36 executing program 2: 09:05:36 executing program 2: 09:05:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) r3 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r3) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r4+10000000}) 09:05:36 executing program 5: 09:05:36 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:36 executing program 1: 09:05:36 executing program 2: 09:05:36 executing program 1: 09:05:36 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:40 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:40 executing program 2: 09:05:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000340)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) unlink(0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) 09:05:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, 0x0, &(0x7f0000000400)) 09:05:40 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) r3 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r3) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r4+10000000}) 09:05:41 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:41 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x220ef3d766369c43) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = socket$inet(0x10, 0x80400000003, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 09:05:41 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 237.711783] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 09:05:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) r3 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r3) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r4+10000000}) 09:05:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, 0x0, &(0x7f0000000400)) 09:05:41 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 238.636074] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:05:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:46 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="c671b3ef00000000ee2793d00c1e93776ecb80c70ff05ba3dacd0bd2984a7f23c19a7be7fa092835a49778966d771bf7441b8bf611bf7c00000000000300", 0x3e, 0xbd, 0x0, 0x0) 09:05:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) r3 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r3) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)) 09:05:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 09:05:46 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x220ef3d766369c43) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = socket$inet(0x10, 0x80400000003, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 09:05:46 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 242.798532] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 09:05:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) r3 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r3) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)) [ 242.841485] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:05:46 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) r3 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r3) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)) 09:05:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 09:05:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:46 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) r3 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r3) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r4+10000000}) 09:05:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) r3 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r3) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)) 09:05:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) r3 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r3) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)) 09:05:47 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) r3 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r3) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)) 09:05:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(blowfish-generic)\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) gettid() bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000000)={0x9, "f00af2a6764b6fe405d9a0dc5484b994420ca1c645368bcdfdd1d3a93974cd5b", 0x2, 0x244, 0x5, 0x2, 0x2, 0x4, 0x3, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x2a) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', r3}) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000140)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x1000001e2) 09:05:47 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00'}) r2 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r2) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:05:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) r3 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r3) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)) 09:05:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) r3 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r3) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)) 09:05:47 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:47 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x101000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000140)={0xca, 0x3fe000, 0x2, @remote, 'veth0_to_team\x00'}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000300)='system_u:object_r:anacron_exec_t:s0\x00', 0x24, 0x3) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) llistxattr(&(0x7f0000000080)='./file1\x00', &(0x7f0000000c80)=""/4096, 0x1000) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') fsetxattr$system_posix_acl(r1, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="020000000000100000000000000020000000002d92a2637cec00a90db27625b6b8167b0844978f12bf6ff0d2a41873a872627f56bff9"], 0x24, 0x0) 09:05:47 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:47 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x20080, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000180)={0x3000, 0x0, 0x81, 0x3}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x5) read$FUSE(r1, &(0x7f0000001180), 0x1000) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 244.307673] overlayfs: filesystem on './file0' not supported as upperdir 09:05:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:48 executing program 4: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 09:05:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r1, 0x6, 0x400000000000006, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/4096, 0x1000) 09:05:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00'}) r2 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r2) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:05:48 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x1, 0x1) unlinkat(r0, &(0x7f0000000000)='\x00', 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r1, &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002e00000065010000000000009500000000000000"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 09:05:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00'}) r2 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r2) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:05:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00'}) r2 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r2) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:05:48 executing program 4: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 09:05:48 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000f80)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x10000000, 0x20014, r1, 0x0) r3 = dup3(r2, r0, 0x80000) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000000)=0x8001) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x48, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 09:05:48 executing program 4: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 245.204371] binder: BINDER_SET_CONTEXT_MGR already set [ 245.242431] binder: 9265:9267 ioctl 40046207 0 returned -16 09:05:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x141000) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x480, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000480)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x179, 0x0, 0x0, 0xffffffffffffff9a) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001940)={"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"}) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x8, 0x9, 0x5, 0x3, 0x5, 0xf9a}) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfe2f) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:05:48 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:49 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 245.538887] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns [ 245.654776] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns 09:05:49 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:49 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x40, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xc0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) 09:05:49 executing program 1: sync_file_range(0xffffffffffffffff, 0x0, 0xfffffffffffffe01, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syncfs(r0) 09:05:49 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00'}) r2 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r2) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:05:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xffffffff, 0x20000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x6, 0x40, 0x1, 0x31f3, 0x3ee, 0x1, 0x400, 0x9, r3}, 0x20) dup3(r1, r0, 0x0) 09:05:49 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:49 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) r2 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099ba) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x0) sendfile(r1, r2, 0x0, 0x1000000000000fe) 09:05:49 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x800000201) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2464827f) sendfile(r0, r1, 0x0, 0x7fff) 09:05:49 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 246.309302] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:05:49 executing program 2: ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) dup(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xfffffffffffffe53) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='3yz0\x00', 0x1ff) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x80040) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) close(0xffffffffffffffff) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x183401, 0x0) write$P9_RATTACH(r1, 0x0, 0x0) 09:05:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:50 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000140)={0x1a0ffffffff}) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)={0x3, 0x0, [{0x6, 0x4, 0x2, 0x7, 0x10001}, {0x40000000, 0x5, 0xfffffffffffffffa, 0x0, 0x9}, {0x8000001f, 0x2, 0x1ff, 0x1, 0x401}]}) recvmsg$kcm(r0, &(0x7f0000003480)={&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002400)=[{&(0x7f0000000180)=""/192, 0xc0}, {&(0x7f0000000280)=""/68, 0x44}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/213, 0xd5}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000000100)=""/30, 0x1e}], 0x6, &(0x7f0000002480)=""/4096, 0x1000}, 0x40000040) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x1) 09:05:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:05:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 247.089776] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #-1 09:05:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 247.180979] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #-1 09:05:50 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a603a003804a2256f4939457d1ea56fa9826c7f3f7d3c6e1152498213001854f35585fa3f412dab2e00e54ab420271f112b5c19adf6b0e3db800e6a9e028f1520166ce754290d6a5d24ee8005d9f6b68adb4c892f2ab90df8167af15ddcadf0d4e59a8d0be0fe"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) sched_rr_get_interval(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 09:05:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00'}) r2 = getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r2) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:05:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], 0x113) r3 = dup2(r2, r2) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x401, 0x19c400000000000, 0x0, 0x7fffffff}]}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 247.927546] libceph: resolve '0' (ret=-3): failed [ 247.976872] libceph: parse_ips bad ip '[d::],0::`' [ 248.049998] libceph: resolve '0' (ret=-3): failed [ 248.059408] libceph: parse_ips bad ip '[d::],0::`' [ 248.410326] protocol 88fb is buggy, dev hsr_slave_0 [ 248.415681] protocol 88fb is buggy, dev hsr_slave_1 [ 249.370010] protocol 88fb is buggy, dev hsr_slave_0 [ 249.375176] protocol 88fb is buggy, dev hsr_slave_1 [ 249.380298] protocol 88fb is buggy, dev hsr_slave_0 [ 249.385340] protocol 88fb is buggy, dev hsr_slave_1 [ 249.390436] protocol 88fb is buggy, dev hsr_slave_0 [ 249.395507] protocol 88fb is buggy, dev hsr_slave_1 [ 251.450262] protocol 88fb is buggy, dev hsr_slave_0 [ 251.455352] protocol 88fb is buggy, dev hsr_slave_1 09:05:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:05:55 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) getpgrp(0xffffffffffffffff) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:05:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:05:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) getpgrp(0xffffffffffffffff) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:05:56 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:56 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x4000, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000140)) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = gettid() sched_getscheduler(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000032001901010000000000000002000000ffd38d9b0c00010008000300e00000015333addb3d36345c39a124acda8ea94380f997c4ff457b84930830bf7855c7be220db3c3987fb9c5da5adc9c90cb299fa75468a170fcdbc47cb6a7c6725d9dd8a4"], 0x24}}, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) 09:05:56 executing program 2: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x8c, "558a53dbfcb1cd6329ed5de0f6eacd914805a2832972a0958606fc57bc3ec8b32dabcbaee9dcaba972cb19b1b3a1fa2476e2fca5128e79c846f800f9ee004efcaf055dcc87ccc529fa36cbbe32e0f32f626ba05d795ec7c8e69f03ba571fc1613b96fff88e024e427bd6c9e62843205ca3e8a06bbc337b7c18b9a62208523e44d7d8b17b8843b01ce298c2d3"}, &(0x7f0000000140)=0x94) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={r2, 0x5}, &(0x7f00000001c0)=0x8) r3 = dup2(r0, r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000380)={0x3, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x29}}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000000a023}, 0xc) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x200, 0x8000) 09:05:56 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:05:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0xfffffffffffffffd, 0xffffffffffffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfefffffffffffffd}, 0x1c) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={r1, 0x4}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x0, 0xfffffffffffffffc, 0x7]}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 09:05:56 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:01 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x50) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000080)=0x5, 0x4) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0xfff}) 09:06:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) socket$xdp(0x2c, 0x3, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0xd6], 0x1, 0x5, 0x2, 0x0, 0x9, 0xffffffff, {0xffffffff, 0x3, 0x10000, 0x0, 0x4000000000000000, 0x2, 0x4, 0x8, 0x7, 0xf359, 0x7, 0x10001, 0x1, 0x5, "540eaaacfe725ddae97af9dc2826739bb7e1a49774fc08e4ee59297fc234458d"}}) statx(r3, &(0x7f0000000140)='./file0\x00', 0x9323820b3a0146e7, 0xfff, &(0x7f0000000180)) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'hsr0\x00', 0x1131}) 09:06:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) getpgrp(0xffffffffffffffff) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:06:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) getpgrp(0xffffffffffffffff) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:06:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:01 executing program 2: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000c80)=""/4096) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000140)=0xdf0e, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r0, 0x1f, 0x80000, 0x1800000000000000, 0x5}) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000100)={0x6c54, "df3654879c2f5a7678c2b799396a5dabdc2a3603816db0ffbc63390b07c77696", 0x2, 0x1}) [ 258.536907] device nr0 entered promiscuous mode 09:06:02 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 258.692864] overlayfs: filesystem on './file0' not supported as upperdir 09:06:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:06:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @broadcast}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x1, 0x7fffffff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000100)={r3, 0x4}, 0x8) [ 259.770200] net_ratelimit: 12 callbacks suppressed [ 259.770208] protocol 88fb is buggy, dev hsr_slave_0 [ 259.780298] protocol 88fb is buggy, dev hsr_slave_1 [ 259.785408] protocol 88fb is buggy, dev hsr_slave_0 [ 259.790624] protocol 88fb is buggy, dev hsr_slave_1 [ 259.795799] protocol 88fb is buggy, dev hsr_slave_0 [ 259.800875] protocol 88fb is buggy, dev hsr_slave_1 [ 260.650042] protocol 88fb is buggy, dev hsr_slave_0 [ 260.655174] protocol 88fb is buggy, dev hsr_slave_1 [ 260.890016] protocol 88fb is buggy, dev hsr_slave_0 [ 260.895156] protocol 88fb is buggy, dev hsr_slave_1 09:06:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:07 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000040)={@initdev, @local}, &(0x7f0000000080)=0xc) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @empty=[0x6], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 09:06:07 executing program 5: llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/72, 0x48) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x2, 0x340, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000a68], 0x2, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x3ba) 09:06:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:06:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:06:07 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:07 executing program 2: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0xc2) r1 = socket$inet(0x2, 0x3, 0x2) r2 = dup2(r0, r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000680)=0xc) setxattr$security_capability(&(0x7f0000000800)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000006c0)=@v3={0x3000000, [], r3}, 0x18, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000000c0)=""/119) getsockopt$inet_int(r2, 0x0, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:06:07 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:07 executing program 5: execve(0x0, 0x0, &(0x7f00000002c0)=[0x0, &(0x7f0000000240)='em1\x00']) r0 = socket$inet(0x2, 0x0, 0x4) socket$bt_cmtp(0x1f, 0x3, 0x5) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0x0) 09:06:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f023c123f3188a070") timer_create(0x2, 0x0, &(0x7f0000e4dffc)) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) timer_gettime(0x0, &(0x7f0000500ff0)) 09:06:07 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x1fd80}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x101000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0x3, 0x1, 0x5, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) write$apparmor_exec(r2, &(0x7f0000000180)={'exec ', 'skcipher\x00'}, 0xe) 09:06:07 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) bind$bt_hci(r0, &(0x7f0000000040), 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r3 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r2+10000000}) 09:06:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000040)}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="5d0000002c28d5b3f320a0c07c0c4edeaabd03c078a89320640e893ff3bde9b57898ca465e06e0aba3fc673d0f6c5614ce911b199f08e1512c76e957dd66d21b1b12a6b01a1b8a8ab5b4c7962a0cac01e489b35ee4fc7453cb043ce9b44a4cab250e9092fb23c6e1c35593e5d5c8"], &(0x7f00000002c0)=0x65) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000340)={r1, 0x2c, &(0x7f0000000300)=[@in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0xffffffffffffff13, @loopback, 0x80000001}]}, &(0x7f0000000380)=0x10) r2 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) signalfd(r0, &(0x7f00000003c0)={0xf5}, 0x8) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000100)) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000001c0)={0x9, 0x2, {0x53, 0x8, 0x2876, {0x3f, 0x80000001}, {0x8001, 0x400}, @period={0x5b, 0x4, 0x5, 0x3, 0x8, {0x200, 0x400, 0xffffffff, 0x7}, 0x1, &(0x7f0000000140)=[0x1]}}, {0x57, 0x5, 0x1, {0x2, 0x6}, {0x6, 0x6}, @period={0x58, 0x3, 0x2849, 0x5, 0x8, {0x4, 0x7f, 0x3, 0x9}, 0x2, &(0x7f0000000180)=[0x3, 0x2]}}}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000680)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x3, 0x0, 0x9]}) 09:06:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:06:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flock(r1, 0x19db490890c406d6) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003300)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001805dfac9004e5414ad1e400090800000000000000000a000000000000000000000008000100", @ANYRES32=0x0], 0x24}}, 0x0) 09:06:07 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:07 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3fffffffff, 0x10) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 09:06:08 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3dc, 0x0) r2 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x3, 0x84000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1002}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x1b4, r3, 0x304, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5e00}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffbff}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9a}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xda9c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9d}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x54}, 0xd0) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f00000000c0)=0x6, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000180)=0xc) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x18000000000, 0x4, 0xe105, 0x200, 0x0, 0x9, 0x0, 0x9, 0x1, 0x7ff, 0x0, 0x4, 0x100000000, 0x9, 0x9, 0x9, 0x15f, 0x8000000000000, 0x7, 0xffffffffffff7e4a, 0x100000000, 0x9, 0x9, 0x2, 0x40, 0x30000000000, 0x8, 0x2a00000000000000, 0x6, 0x7f, 0x2, 0xffff, 0x3, 0x6, 0x7f, 0x7, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000000), 0xed4ec8e297967025}, 0x8400, 0x40, 0x7f, 0x4, 0x10001, 0x3, 0x1}, r4, 0x7, r0, 0xa) 09:06:08 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:08 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@rose, @netrom, 0x0, [@bcast, @bcast, @rose, @bcast, @default, @null, @remote, @bcast]}) tee(r0, r0, 0x0, 0x9) 09:06:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) bind$bt_hci(r0, &(0x7f0000000040), 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r3 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r2+10000000}) 09:06:08 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) readv(r0, &(0x7f0000000f00)=[{&(0x7f0000000080)=""/243, 0xf3}], 0x1) 09:06:09 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f000002b000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000023000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000080)="0f225ff32e2636360f08f083a7f0ff000f96de67360f7fa3003000000f20d86635080000000f22d8f08359094366b8000000800f23c80f21f866350c0080000f23f866b9311001c066b8b22f000066ba000000000f3066b9800000c00f326635002000000f30", 0x66}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x800, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x40400, 0x180) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000240)={0x0, r4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000300)=ANY=[@ANYBLOB="5b000000f35c68092b58eecb6a4271fe9d3fa9a4b022dabc16746d955d8b8d723c3cb045f043b309655d5ac5b68adc44adfe4f7d2cf681e22504bdeb1cce9570d207bf148d63f0f5f7acec4cea88629c432f6d6d2eb8bab58ec6f98b46d4570316f8ef5c7e0ae5ebd6cb"]) 09:06:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000004c270000000000de5c279e35c900009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) r1 = dup3(r0, r0, 0x80000) getpeername$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) mq_timedsend(r1, &(0x7f0000000280)="e3283fb0322c1a3bd3f9d1d78840e1805ec605a4bc3817edf4dd17c344ee8dce828137262ebbde3a2efc70858b09253430ebbda56a67de40ca457cd2868a6262c7be2a2851b68690df1795fcca3d0eb1cd513b539a14cecbbc99d9d9a0c5ad3b1c67d998db11efc37bf11d16853a9b02ad8a373cee41781c09b7f70d5cded4b8eb39696df7d772e694c903074dfd80b3b65cd469eeb76ac05a980363253b659427480e0129c6658bd295ebefc96b4bc996dae9a740d5b3c678a8a75313f1a1541b11116fcdb1d3017d6ca0d7fb5b2382f96c15cbffd07ea1b66357eb0f3ac08cbc5646030cccaa937eb6", 0xea, 0x6, &(0x7f0000000000)={0x77359400}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={r2, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, 0xc) 09:06:09 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:09 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x8000, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$kcm(0x10, 0x1000000005, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000c0000001000034001000000053582c137153e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) bind$can_raw(r3, &(0x7f00000000c0), 0x10) 09:06:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) bind$bt_hci(r0, &(0x7f0000000040), 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r3 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r2+10000000}) 09:06:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:09 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x92080, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000100)=0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:06:09 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 09:06:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0af51f023c123f3188a070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002700)='/dev/net/tun\x00', 0xfffffffffffffffd, 0x0) recvmmsg(r0, &(0x7f0000002640)=[{{&(0x7f00000001c0)=@rc, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)=""/95, 0x5f}, {&(0x7f0000000380)=""/206, 0xce}, {&(0x7f0000000480)=""/158, 0x9e}, {&(0x7f0000000540)=""/93, 0x5d}], 0x4, &(0x7f00000005c0)=""/4096, 0x1000}, 0x5}, {{&(0x7f00000015c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000100)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/13, 0xd}, 0x100000001}], 0x2, 0x40010020, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000026c0)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000002800)=0x9) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'bcsf0\x00', 0x401}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x101000, 0x0) write$P9_RMKDIR(r4, &(0x7f0000002740)={0x14, 0x49, 0x1, {0x80}}, 0x14) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000000)={0x92, 0x0}) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000002780)={{0xa, 0x4e24, 0xff, @mcast2, 0x10000}, {0xa, 0x4e20, 0x7, @empty, 0x5}, 0x1303e21, [0x400, 0x4, 0xfffffffffffffffa, 0x0, 0x447, 0x2, 0x22]}, 0x5c) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) 09:06:10 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 09:06:10 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 09:06:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:10 executing program 4 (fault-call:7 fault-nth:0): r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:10 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:10 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x2) 09:06:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:06:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000000)={0xfffffffffffffff8, 0x7}) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, 0x0) 09:06:10 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5420) 09:06:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000080)=@abs={0x1}, 0x6e) socketpair$unix(0x1, 0x8000000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) connect$unix(r2, &(0x7f0000000200)=@abs={0x1}, 0x6e) 09:06:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) bind$bt_hci(r0, &(0x7f0000000040), 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r3 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r2+10000000}) 09:06:11 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) 09:06:11 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5421) 09:06:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:11 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x2d) listen(r0, 0x50) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendto$rose(r1, &(0x7f0000000380)="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", 0x1000, 0x80, &(0x7f00000001c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x0, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0xf0ff7f, &(0x7f0000004480)={0x0, r2+30000000}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x40000000) 09:06:11 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5422) 09:06:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:06:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:11 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5423) 09:06:11 executing program 2: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x1000000000f9, 0x2f4) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x8, 0x7ff, 0xb51c, 0x0, 0x9, {0x0, @in6={{0xa, 0x4e20, 0x4, @local, 0x8}}, 0x1, 0x7, 0x6, 0x4, 0x7}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={r1, 0x7}, &(0x7f00000001c0)=0x8) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 09:06:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5450) 09:06:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x400001000, 0x80000) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$apparmor_exec(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="737461636b203a3a00d09cd372c2ef5509db8ab24a300d5944df8f346497da98f0b453ad6d8a2fcb127b75b2ae78fc030e9a230514289d300b06774494f1ee8ad5379dfed204dd4ee8d1bb83d594cc2086c675750d4c2e9af281fa937d1b0100008000000000baec736202c1831f00689c6094dd7feac9bd6a7ad9a98cbefad7c7e6f3f4cd05f5f1e0d23b6e3d245fc76153e613ae187222e4d5f2352378cf0443fcd24b9a4c42931dc0bc58c3bf5377734d42aa63a9d670026ea166ac545bbad65719e48d3a7c776bae3258b057802e312c761e8d481b0e20354f616deb57144f837f5839b0b3901c315f72c8733dc6b5b3ed12cdd65ea6f61518ad93a7c7f35c8fb2f7f62ca2fdd321587e4b5ceb4643321314b5591233ea16be2c926c1f945a76295880aa98df2e7a080ebee56f0781322f05fe6f5e257f97937b40a9f7deeea3b49d85595c59702e0a8f0178c0e3f448c05cff"], 0x1) 09:06:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5451) 09:06:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1400000000000000290000004300000004000000"], 0x14}}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 09:06:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5452) 09:06:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:06:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x5d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0xfffffffffffffffa, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x0, 0x7ff, 0x0, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x100000000, {0x8, 0x2, 0x0, 0x3ff, 0x4}, 0x7, 0x8213}, 0xe) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000480)={'syz'}, &(0x7f00000004c0)="7b04fc885edc7c88ebfee5f0ecdd542de3e65d7be5d2a05605e08eed5d5dbd37999d215123fc89e544e300f1225ba300065822881c0b788cd90186616a640d9e3cbecdd39443327d2e637c8ae4eec6d04358414409c63276af8638421afe3c5cd39ecc7f799bb32a273b020f72c4d63d844f38e2cb185be80a9fb65e192bc13a1bdb0b4205bfcabb4780cd4ab6c1d2a0823bff55ff297530f23814e5c662642a9b0203d0ab7536aeeab9ce57c81c80de81f096c727aafb6570ddbdc848e8d5df77962e4331473324d84cfb878cce066ae48a2ebe4b52841e69c631", 0xdb, 0xfffffffffffffffe) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000000c0)) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/148, 0x94, 0x0) 09:06:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:12 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KDDISABIO(r1, 0x4b37) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000000)) ioctl$KVM_RUN(r0, 0xae80, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x3, 0x1, 0x69, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) 09:06:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5460) 09:06:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a0) 09:06:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a2) 09:06:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x2000000000000021, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) 09:06:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@abs={0x1}, 0x6e, 0x0, 0xfffffffffffffc5d, 0x0, 0xe2}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 09:06:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:13 executing program 5: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000780)={0xfffffffffffffffd, 0xfe, 0x0, 0x0, 0x80000000, 0x5}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000006c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000700)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x40a, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000540)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x0, 0x8}, {0x6, 0x0, 0x0, 0xfffffffffffffbff, 0x3}], [[]]}) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000800)={0x42, 0x3}, 0x10) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000140), &(0x7f0000000300)=0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000280)=[@in6={0xa, 0x4e20, 0x0, @mcast2, 0xff}, @in6={0xa, 0x4e22, 0x0, @loopback, 0x15a}, @in6={0xa, 0x4e21, 0x32c, @local, 0x5}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @empty}], 0x74) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:06:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:06:13 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a3) 09:06:13 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x20, 0x1, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 09:06:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:13 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x40045402) 09:06:13 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="0180e2800000aaaaaaaaaa0065580001080006040000aaaaaaaa0800ac141400eb5de09d9520ac14141e"], 0x0) 09:06:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r0 = memfd_create(0x0, 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:13 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x40049409) 09:06:13 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000001c0)=""/249) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000140)) 09:06:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r0 = memfd_create(0x0, 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:14 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @broadcast, 'hsr0\x00'}}, 0x1e) close(r0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) 09:06:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:06:14 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x4020940d) 09:06:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x100, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r2, 0x50, &(0x7f0000000080)}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000140), 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) 09:06:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800, 0x1) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x0f\x00\x00\x80\x00', &(0x7f0000000000)=@ethtool_cmd={0x7, 0x0, 0x709000, 0x0, 0x0, 0x0, 0x2}}) 09:06:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r0 = memfd_create(0x0, 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:14 executing program 2: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x2, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x800, 0x80000) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, &(0x7f0000000000)={0x6, 0x80000000, 0x8, 0x1, 0x5}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x404000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r6, 0x40405514, &(0x7f0000000200)={0x4, 0x6, 0x0, 0x7, 'syz0\x00', 0x100}) 09:06:14 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x40345410) 09:06:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f02ce8523a2f299f6") mkdir(&(0x7f0000000180)='./file1\x00', 0xf8b5d144d14c9b3) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='fusectl\x00', 0x1000001, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 09:06:14 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x40485404) 09:06:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffd7a, 0x0, 0x0, 0xfffffffffffffde5) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x18000}) r3 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000001c0)={@empty}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_NMI(r2, 0xae9a) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000440), r4, 0x2}}, 0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:06:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:15 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x40505412) 09:06:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffd7a, 0x0, 0x0, 0xfffffffffffffde5) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x18000}) r3 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000001c0)={@empty}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_NMI(r2, 0xae9a) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000440), r4, 0x2}}, 0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:06:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:15 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x80045400) 09:06:16 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x80605414) 09:06:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r2, r1) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r1}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r3 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r2+10000000}) 09:06:16 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x7ffffffffd, 0x4000, 0x1000001008000}) 09:06:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:16 executing program 2: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x2, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x800, 0x80000) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, &(0x7f0000000000)={0x6, 0x80000000, 0x8, 0x1, 0x5}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x404000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r6, 0x40405514, &(0x7f0000000200)={0x4, 0x6, 0x0, 0x7, 'syz0\x00', 0x100}) 09:06:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r2, r1) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:16 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x80e85411) 09:06:16 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0xc0045878) 09:06:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r2, r1) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:16 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2402, 0x0) sendto$llc(r0, &(0x7f0000000140)="c5040f9035c77dc9b3d5cd29bbb9c8142960b9dba7947d1886e2a14858daf4f9be7d59c7c3f8f19aa608d2debad2f5bbe6b59ddd211f0f972b1861d026d0d19978677e4ea06ff17acdcac696302c8388efe97098d6f22b09d1c6ee33f2b426e7285c8ae09b9562d9905c1539fc2b0d90587b6f40ea38ed39086c3fba77c96c11f303e4a11a051aae165ca7dda5", 0x8d, 0x8000, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000051ff0)={0x2000000000003}, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)={0x1, 0x5863, 0x9}) 09:06:16 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0xc0045878) 09:06:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:17 executing program 2: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x2, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x800, 0x80000) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, &(0x7f0000000000)={0x6, 0x80000000, 0x8, 0x1, 0x5}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x404000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r6, 0x40405514, &(0x7f0000000200)={0x4, 0x6, 0x0, 0x7, 'syz0\x00', 0x100}) 09:06:17 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0xc0145401) 09:06:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r1}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r3 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r2+10000000}) 09:06:17 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0xc0189436) 09:06:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r1}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r3 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r2+10000000}) 09:06:17 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0xc020660b) 09:06:18 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0xc0505405) 09:06:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:19 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0xc0f85403) 09:06:19 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:21 executing program 2: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x2, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x800, 0x80000) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000340)="c401f5f81e0f3566b859000f00d866ba6100ec400f00970d000000440f01d13666410f3882118f697093e948b87d7a0000000000000f23c00f21f835020008000f23f86626470f06", 0x48}], 0x1, 0x29, &(0x7f0000000280)=[@efer, @efer={0x2, 0x6000}], 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, &(0x7f0000000000)={0x6, 0x80000000, 0x8, 0x1, 0x5}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x404000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r6, 0x40405514, &(0x7f0000000200)={0x4, 0x6, 0x0, 0x7, 'syz0\x00', 0x100}) 09:06:21 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:32 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0xd40) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) socket$key(0xf, 0x3, 0x2) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x501000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xffff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x2}, &(0x7f0000000100)=0xc) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r1}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r3 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r2+10000000}) 09:06:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r1}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r3 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r2+10000000}) 09:06:32 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000a00), 0x4) 09:06:33 executing program 5: 09:06:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, r1}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r3 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r2+10000000}) 09:06:33 executing program 5: 09:06:33 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:33 executing program 5: 09:06:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, r1}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r3 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r2+10000000}) 09:06:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:33 executing program 2: 09:06:33 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x108000000000000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000040)={0xa92, {{0xa, 0x4e22, 0xfffffffffffffe00, @empty, 0x9}}}, 0x88) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) gettid() ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0x1000, 0x8b9, 0x5, 0x8, 0x9, 0x9}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$KIOCSOUND(r1, 0x4b2f, 0xfffffffffffffffb) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:33 executing program 5: 09:06:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, r1}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r3 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r2+10000000}) 09:06:34 executing program 5: 09:06:34 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="03000000009ad39b5b42845b86f6b6d9033042a85948ac879d8d9e6ae2e3535fc347220e0b4cb4f0277f76d19c1616908ffd3e9d28660d22dd46e64ddf46d7f9bb"], 0x41) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000100)='./bus\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) ioctl$TIOCGSID(r0, 0x5429, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xc1d6, 0x8, 0x9, 0x5, 0x0, 0x1, 0x0, 0x0, 0xe000000000, 0xe60, 0x8, 0x4000, 0x41c9, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0x2091, 0x0, 0x7f, 0x81, 0x100000001, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x290, 0xfffffffffffffffd, 0x0, 0xb, 0x4, 0xff, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) fstatfs(0xffffffffffffffff, 0x0) 09:06:34 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:06:34 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x44000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r3, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xfffffffffffffff9, @link='syz1\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20040001}, 0x881) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8080}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x300, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008040}, 0x4080) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000040)={0x5, 0x27, 0xffffffffffffff2d, 0xfffffffffffffff7, 0x80000000}) [ 291.415518] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 291.488121] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 291.559925] FAT-fs (loop2): Filesystem has been set read-only [ 291.608651] FAT-fs (loop2): error, invalid access to FAT (entry 0x00006500) 09:06:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:35 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 09:06:35 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x40000000023083e) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 291.676377] FAT-fs (loop2): error, invalid access to FAT (entry 0x00006500) [ 291.737001] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 291.819189] FAT-fs (loop2): error, invalid access to FAT (entry 0x00006500) [ 293.362067] FAT-fs (loop2): error, invalid access to FAT (entry 0x00006500) [ 293.406017] FAT-fs (loop2): error, invalid access to FAT (entry 0x00006500) [ 293.431911] FAT-fs (loop2): error, invalid access to FAT (entry 0x00006500) [ 293.446115] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) 09:06:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:48 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x200, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000100)={0x1}) 09:06:48 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:06:48 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40503, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f00000000c0)={r3, &(0x7f0000000080)=""/3}) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:48 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000001c0)=""/4096) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) 09:06:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1}]}]}, 0x24}}, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f00000000c0)) 09:06:48 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x3) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x100000001}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000180)={r6, 0x80000001}, 0xc) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000000c0)={r4, r7}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@empty, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e22, 0x6c7, 0x4e20, 0x3f, 0xa, 0x80, 0xa0, 0x0, r9, r10}, {0xa9, 0x4, 0x34, 0x1, 0x3, 0x3, 0xcf0, 0x7923}, {0x4d5e, 0x6, 0x80000000, 0x100}, 0x9a2f, 0x6e6bb4, 0x2, 0x1, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0xa}, 0x4d6, 0x2b}, 0x2, @in=@multicast2, 0x0, 0x3, 0x3, 0x0, 0x3f, 0x7}}, 0xe8) fcntl$setown(r5, 0x8, r8) 09:06:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 305.058038] net_ratelimit: 14 callbacks suppressed [ 305.058054] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. [ 305.095253] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. 09:06:48 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1, @empty, 0xffff}, {0xa, 0x4e21, 0xffffffffffff9905, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100}, r2, 0xe0}}, 0x48) r3 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) getgid() ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r2 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, r1}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r3 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r2+10000000}) 09:06:49 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:06:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:49 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080), 0x0, r2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x3fc3, 0x4000) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:06:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:50 executing program 2: socket$xdp(0x2c, 0x3, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0xad) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0x14) setsockopt$inet_dccp_int(r0, 0x21, 0x1f, &(0x7f0000000100)=0x5, 0x4) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000400)={@remote, @rand_addr="6bf6ced292a6704e65fe76335aa196b0", @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2, 0x2, 0x100000000, 0x500, 0xffffffff, 0x0, r1}) 09:06:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:51 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2241, 0x100) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000000c0)=0x1, 0x1) setitimer(0x2, &(0x7f0000000100), &(0x7f0000000140)) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x10000) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000040)=0x6, 0x4) 09:06:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:51 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0xc0400, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x12) bpf$BPF_PROG_ATTACH(0xf, &(0x7f0000000200)={r0, r1, 0x8, 0xfffffffffffffffe}, 0x45b) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x80080) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x33, @remote, 0x4e23, 0x4, 'wlc\x00', 0x22, 0x3, 0x6b}, 0x2c) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) 09:06:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:06:51 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:06:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000080)={{0xffffffffffffffff, 0x3, 0x8, 0x3, 0x2}, 0x80000000005dd, 0x401}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) splice(r1, &(0x7f0000000000), r0, &(0x7f0000000040), 0xafe, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockname$tipc(r3, &(0x7f0000000340)=@name, &(0x7f0000000380)=0x10) sched_getaffinity(r2, 0x8, &(0x7f0000000140)) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000300)=0x7) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.sockprotoname\x00', &(0x7f0000000200)='/dev/snd/timer\x00', 0xf, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 310.193777] Unknown ioctl 21530 [ 310.245573] Unknown ioctl 21530 09:06:54 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) getpeername$ax25(r0, &(0x7f0000000000)={{}, [@rose, @null, @remote, @default, @rose, @remote, @null, @rose]}, &(0x7f0000000180)=0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000340)={0x21, @multicast1, 0x4e22, 0x1, 'nq\x00', 0x21, 0x0, 0x5e}, 0x2c) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") write(r0, &(0x7f0000000400)="2400000020002541075c0165ff0ffc000200000000100f2007e1200c080018001600f000", 0x24) vmsplice(r1, &(0x7f00000005c0)=[{&(0x7f00000001c0)="4fdb79faae748aa7414c424648920a101df12a6dafbbeab584313fa51425933e195f96e07a58506ea522484c9a2a48606d25e33d99cb5bd6b57ea3ddb564cb20bd", 0x41}, {&(0x7f0000000240)="7de0207b468ef9f774e57e423582bf5ee799137f2cbb24be06b2ce57ab49a4dca7faf91dd917deb99350988f6ae60e4378d0e28591a785fd947ff96d86eb63f407764d1cb31acb6b57e6c777183482db6447db7537b87c0b1eb38b40c9d83cdd19c168ebdc3fb96b204b6d1a6700ca486a8b36dd0c7ce80525be6525218b299b0df49c6dc7f04232eeb4e8f25fc2db7a4d774e4a366075837f0e19ba5fbb3499e71597c5aaef49efcb3afe4243beeca3d883bc40be342d03bbcaacabb060d79943b0a046b1594b1f384a0faba8", 0xcd}, {&(0x7f0000000340)}, {&(0x7f0000000380)="d2bd5bea6761bdbb614b109fe36e422d097a319741bb34612a4c0d15aa848037c5f4eda95c8f460138391fb79c67aa90854b8345fe752db7ee0eb5ab", 0x3c}, {&(0x7f0000000440)="a63992a0ad39f6be77d3e591555625facaa341e5cfc7344d1bb77a26b8be2f406ef4a5fb7e7f7444c4f4a4557ced26fbab30eb6d4f3c8cbf9c892fdf85980815b27c9075a29278a39543eb4c", 0x4c}, {&(0x7f00000004c0)="a469c20e7c8b5b7c3ed554c7056808eec00b87f55c4053f6575a57a9bf1b52b768c27d476df8e0fa3ee1cd8d8a189d73491bd4b7207727e38b62162bba1d8eebc76862aa49fdfd4b9fd662d479a1ce0637be8060aaa89cfe3e2a403becabf31cbff19a198db254e210603f", 0x6b}, {&(0x7f00000003c0)="afcfaf039ba530836a9c34dbfff57c7a8febf1a769ec9f444880d8b3df8ae213018a81972aac", 0x26}, {&(0x7f0000000540)="0986e2f4290ce28564013fd066791d0d824d5a721b2fceda4d5d9211e9587b5eff8e6e06ca88af593da5f3e785d5e7f5cc01cf94c50fff051110b04ed5818ae4ecc88b3417110732167fae1417ed4718aabda43219879215b982d260ae8e4b04a157e05994d7ac03782891f8", 0x6c}], 0x8, 0x2) pread64(r1, &(0x7f00000000c0)=""/150, 0x96, 0x0) 09:07:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:07:05 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) r4 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000001c0)=0x80000000, 0x4) recvmmsg(r0, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r3+10000000}) 09:07:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:07:05 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:07:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:07:05 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0\x00') r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e20, @local}}}, &(0x7f00000001c0)=0x98) r2 = dup(r0) recvmsg(r2, &(0x7f0000001640)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000001540)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/154, 0x9a}], 0x2, &(0x7f0000001580)=""/191, 0xbf}, 0x100) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000000)=0x7, &(0x7f0000000040)=0x4) write$P9_RMKDIR(r1, &(0x7f0000001680)={0x14, 0x49, 0x2, {0x10, 0x3}}, 0x14) 09:07:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 09:07:07 executing program 1: syz_open_dev$mouse(0x0, 0xfffffffffffffe01, 0x0) r0 = memfd_create(&(0x7f0000000400)='/dev/vcs\x00', 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 429.059859] rcu: INFO: rcu_preempt self-detected stall on CPU [ 429.065951] rcu: 0-....: (1 GPs behind) idle=7a2/1/0x4000000000000002 softirq=13937/13938 fqs=4471 [ 429.075428] rcu: (t=10502 jiffies g=12417 q=969) [ 429.080360] NMI backtrace for cpu 0 [ 429.083988] CPU: 0 PID: 10206 Comm: syz-executor.5 Not tainted 5.0.0-rc6+ #71 [ 429.091251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.100587] Call Trace: [ 429.103258] [ 429.105422] dump_stack+0x172/0x1f0 [ 429.109038] nmi_cpu_backtrace.cold+0x63/0xa4 [ 429.113534] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 429.118451] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 429.123731] arch_trigger_cpumask_backtrace+0x14/0x20 [ 429.128908] rcu_dump_cpu_stacks+0x183/0x1cf [ 429.133303] ? find_next_bit+0x107/0x130 [ 429.137368] rcu_check_callbacks.cold+0x500/0xa4a [ 429.142200] ? raise_softirq+0x11f/0x310 [ 429.146256] update_process_times+0x32/0x80 [ 429.150565] tick_sched_handle+0xa2/0x190 [ 429.154696] tick_sched_timer+0x47/0x130 [ 429.158746] __hrtimer_run_queues+0x33e/0xde0 [ 429.163232] ? tick_sched_do_timer+0x1b0/0x1b0 [ 429.167804] ? hrtimer_start_range_ns+0xc80/0xc80 [ 429.172642] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 429.177644] ? ktime_get_update_offsets_now+0x2d9/0x440 [ 429.182998] hrtimer_interrupt+0x314/0x770 [ 429.187230] smp_apic_timer_interrupt+0x120/0x570 [ 429.192062] apic_timer_interrupt+0xf/0x20 [ 429.196274] [ 429.198503] RIP: 0010:preempt_count_sub+0x12/0x160 [ 429.203423] Code: 00 8b 4d d0 e9 65 fe ff ff 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 48 c7 c0 a0 6a 55 8a 55 48 ba 00 00 00 00 00 fc ff df <48> 89 c1 48 89 e5 53 83 e0 07 48 c1 e9 03 83 c0 03 89 fb 0f b6 14 [ 429.222305] RSP: 0018:ffff888052a3fc08 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 429.230084] RAX: ffffffff8a556aa0 RBX: ffff8880916c1800 RCX: 0000000000000000 [ 429.237339] RDX: dffffc0000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 429.244610] RBP: ffff888052a3fc20 R08: ffff888094184680 R09: 0000000000000000 [ 429.251876] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880916c19a8 [ 429.259133] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8880916c19a8 [ 429.266402] ? _raw_spin_unlock_irq+0x5e/0x90 [ 429.270884] mousedev_write+0x116/0x850 [ 429.274851] __vfs_write+0x116/0x8e0 [ 429.278554] ? lock_downgrade+0x810/0x810 [ 429.282690] ? mousedev_free+0x70/0x70 [ 429.286565] ? kernel_read+0x120/0x120 [ 429.290447] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 429.295362] ? common_file_perm+0x1d6/0x6f0 [ 429.299671] ? apparmor_file_permission+0x25/0x30 [ 429.304497] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 429.310021] ? security_file_permission+0x94/0x320 [ 429.314947] ? rw_verify_area+0x118/0x360 [ 429.319083] vfs_write+0x20c/0x580 [ 429.322621] ksys_write+0xea/0x1f0 [ 429.326147] ? __ia32_sys_read+0xb0/0xb0 [ 429.330209] __x64_sys_write+0x73/0xb0 [ 429.334102] do_syscall_64+0x103/0x610 [ 429.337978] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 429.343153] RIP: 0033:0x457e29 [ 429.346333] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 429.365219] RSP: 002b:00007f2bf0ee1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 429.372937] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 429.380308] RDX: 00000000ffffff76 RSI: 0000000020000000 RDI: 0000000000000005 [ 429.387559] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 429.394822] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2bf0ee26d4 [ 429.402087] R13: 00000000004c736d R14: 00000000004dcec8 R15: 00000000ffffffff